request from: hawk checking if we should skip the build started at: Thu Dec 14 23:45:51 2023 cleaning up /tmp fetching http://src.tld-linux.org/~buildertidev//srpms/e1ebeb76-0038-4c3b-965b-4ca523bbe1ab/openldap-2.4.59-6.src.rpm fetched 17776167 bytes, 96535.2 K/s installing srpm: openldap-2.4.59-6.src.rpm + install -d /tmp/B.p2mer1p_/BUILD /tmp/B.p2mer1p_/RPMS + LC_ALL=en_US.UTF-8 + rpm -qp --changelog openldap-2.4.59-6.src.rpm * Thu Dec 14 2023 TLD Linux - For complete changelog see: http://git.tld-linux.org/?p=packages/openldap.git;a=log;h=c540de746a95b8610d94d75e4aac1b31b3da27f9 * Wed Jul 05 2023 Jan Palus c540de7 - perl 5.38.0 rebuild * Wed Feb 01 2023 Arkadiusz Miśkiewicz 7838b90 - Release 5 (by relup.sh) * Sun Aug 21 2022 Jan Palus ab34229 - perl 5.36.0 rebuild * Tue May 24 2022 Jan Palus f27b6fb - Release 3 (by relup.sh) * Tue May 24 2022 Jan Palus 221c136 - remove nssov-nss-pam-ldapd-update patch dropped from spec in 53bbcd4 * Tue May 24 2022 Jan Palus d2aeabd - move slapd-shared.la installation to after slapi was installed * Sun Feb 27 2022 Jan Rękorajski 8d9526b - rebuild with perl 5.34.0 * Wed Feb 16 2022 Jakub Bogusz aa80d17 - updated to 2.4.59 - updated am patch * Fri Sep 24 2021 Jan Rękorajski 3adec81 - rebuild with openssl 3.0.0 * Sun May 09 2021 Jan Rękorajski 8ede2d2 - use https source URL * Sun May 09 2021 Jan Rękorajski bf146b2 - up to 2.4.58 - run automake to add missing aux files * Fri May 07 2021 Jan Rękorajski 0b58932 - rediff patches * Wed Apr 29 2020 Jan Palus a5d1f89 - refresh config.sub in internal db * Wed Feb 26 2020 Jakub Bogusz 6c7556b - updated to 2.4.49; no longer links with icu - updated nosql patch * Wed Dec 04 2019 Jan Rękorajski 4794255 - rebuild with perl 5.30.0 - release 2 (by relup.sh) * Thu Nov 07 2019 Jakub Bogusz e6c7022 - updated to 2.4.48 - added slapd_for_symbols_check (glibc no longer allows to LD_PRELOAD a PIE; build slapd code as fake shared object for symbols checking) * Tue Dec 25 2018 Jakub Bogusz b758b77 - SOURCE_DATE_EPOCH fix; release 2 * Tue Dec 25 2018 Jakub Bogusz 4547bc7 - updated to 2.4.47 - dropped whowhere patch, force reproducible build instead * Mon Nov 26 2018 Jan Rękorajski 5f78a4b - release 4 (by relup.sh) * Fri Sep 14 2018 Arkadiusz Miśkiewicz 5bc4807 - release 3 (by relup.sh) + rpm -Uhv --nodeps --define '_topdir /tmp/B.p2mer1p_' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' openldap-2.4.59-6.src.rpm Updating / installing... openldap-2.4.59-6 ######################################## + rm -f openldap-2.4.59-6.src.rpm + install -m 700 -d /tmp/B.p2mer1p_/BUILD/tmp + TMPDIR=/tmp/B.p2mer1p_/BUILD/tmp + exec nice -n 19 rpmbuild -bp --short-circuit --nodeps --define '_topdir /tmp/B.p2mer1p_' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux --define 'prep exit 0' /tmp/B.p2mer1p_/openldap.spec warning: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients warning: line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel warning: line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm warning: line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue warning: Could not canonicalize hostname: tld-x86 Building target platforms: i686-tld-linux Building for target i686-tld-linux RPM build warnings: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue Could not canonicalize hostname: tld-x86 checking BuildConflict-ing packages no BuildConflicts found checking BR rpm: warning: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients rpm: warning: line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel rpm: warning: line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm rpm: warning: line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue rpm: warning: Could not canonicalize hostname: tld-x86 rpm: Building target platforms: i686-tld-linux rpm: Building for target i686-tld-linux rpm: rpm: RPM build warnings: rpm: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients rpm: line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel rpm: line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm rpm: line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue rpm: Could not canonicalize hostname: tld-x86 no BR needed building RPM using: set -ex; : build-id: e1ebeb76-0038-4c3b-965b-4ca523bbe1ab; TMPDIR=/tmp/B.p2mer1p_/BUILD/tmp exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j6' --define '_make_opts -Otarget' --define '_tld_builder 1' --define '_topdir /tmp/B.p2mer1p_' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux /tmp/B.p2mer1p_/openldap.spec + : build-id: e1ebeb76-0038-4c3b-965b-4ca523bbe1ab + TMPDIR=/tmp/B.p2mer1p_/BUILD/tmp + exec nice -n 19 rpmbuild -bb --define '_smp_mflags -j6' --define '_make_opts -Otarget' --define '_tld_builder 1' --define '_topdir /tmp/B.p2mer1p_' --define '_specdir %{_topdir}' --define '_sourcedir %{_specdir}' --define '_rpmdir %{_topdir}/RPMS' --define '_builddir %{_topdir}/BUILD' --target i686-tld-linux /tmp/B.p2mer1p_/openldap.spec warning: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients warning: line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel warning: line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm warning: line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue warning: Could not canonicalize hostname: tld-x86 Building target platforms: i686-tld-linux Building for target i686-tld-linux Executing(%prep): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.fZWjYS + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd /tmp/B.p2mer1p_/BUILD + rm -rf openldap-2.4.59 + /bin/mkdir -p openldap-2.4.59 + cd openldap-2.4.59 + /bin/gzip -dc /tmp/B.p2mer1p_/openldap-2.4.59.tgz + /bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /bin/gzip -dc /tmp/B.p2mer1p_/db-4.6.21.tar.gz + /bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #18 (openldap-format-security.patch):' Patch #18 (openldap-format-security.patch): + ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for db.h... yes checking for Berkeley DB major version in db.h... 4 checking for Berkeley DB minor version in db.h... 6 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-4.6)... no checking for Berkeley DB link (-ldb46)... no checking for Berkeley DB link (-ldb-46)... no checking for Berkeley DB link (-ldb-4-6)... no checking for Berkeley DB link (-ldb-4)... no checking for Berkeley DB link (-ldb4)... no checking for Berkeley DB link (-ldb)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for slp.h... yes checking for SLPOpen in -lslp... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating contrib/slapd-modules/Makefile config.status: creating contrib/slapd-modules/acl/Makefile config.status: creating contrib/slapd-modules/addpartial/Makefile config.status: creating contrib/slapd-modules/allop/Makefile config.status: creating contrib/slapd-modules/allowed/Makefile config.status: creating contrib/slapd-modules/autogroup/Makefile config.status: creating contrib/slapd-modules/cloak/Makefile config.status: creating contrib/slapd-modules/comp_match/Makefile config.status: creating contrib/slapd-modules/denyop/Makefile config.status: creating contrib/slapd-modules/dsaschema/Makefile config.status: creating contrib/slapd-modules/dupent/Makefile config.status: creating contrib/slapd-modules/kinit/Makefile config.status: creating contrib/slapd-modules/lastbind/Makefile config.status: creating contrib/slapd-modules/lastmod/Makefile config.status: creating contrib/slapd-modules/noopsrch/Makefile config.status: creating contrib/slapd-modules/nops/Makefile config.status: creating contrib/slapd-modules/nssov/Makefile config.status: creating contrib/slapd-modules/passwd/Makefile config.status: creating contrib/slapd-modules/proxyOld/Makefile config.status: creating contrib/slapd-modules/samba4/Makefile config.status: creating contrib/slapd-modules/smbk5pwd/Makefile config.status: creating contrib/slapd-modules/trace/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add null ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + /usr/bin/make -Otarget -j6 -j1 depend Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap Entering subdirectory include make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' Making ldap_config.h make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' Entering subdirectory libraries make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses base64.c entropy.c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf.c utils.c uuid.c sockpair.c avl.c tavl.c testavl.c meter.c setproctitle.c getpeereid.c detach.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses assert.c decode.c encode.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' touch .links ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ucstr.c ucdata.c ucgendat.c ure.c urestubs.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' touch .links ../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses threads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bind.c open.c result.c error.c compare.c search.c controls.c messages.c references.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c assertion.c deref.c ldif.c fetch.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses config.c context.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c parse.c rewrite.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Entering subdirectory clients make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients Entering subdirectory tools make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ldapsearch.c ldapmodify.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c ldapexop.c ldapurl.c common.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Entering subdirectory servers make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers Entering subdirectory slapd make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' cd back-bdb; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c trans.c monitor.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c bind.c search.c config.c referral.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' touch .links ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c referral.c operational.c attr.c index.c key.c dbcache.c filterindex.c trans.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c extended.c chain.c distproc.c monitor.c pbind.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses ldif.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' cd back-mdb; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c tools.c config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c operational.c attr.c index.c key.c filterindex.c dn2entry.c dn2id.c id2entry.c idl.c nextid.c monitor.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c suffixmassage.c map.c conn.c candidates.c dncache.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c time.c overlay.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' cd back-null; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses null.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' cd back-passwd; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses search.c config.c init.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c search.c close.c config.c bind.c compare.c modify.c add.c modrdn.c delete.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' cd back-relay; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c op.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' cd back-shell; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c fork.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' cd back-sock; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c compare.c result.c extended.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' cd back-sql; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses init.c config.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-wrap.c modify.c util.c add.c delete.c modrdn.c api.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/shell-backends' ../../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses passwd-shell.c shellutil.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/shell-backends' cd slapi; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses plugin.c slapi_pblock.c slapi_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' cd overlays; /usr/bin/make -j1 -Otarget depend make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' ../../../build/mkdep -l -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses overlays.c accesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c memberof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c rwmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valsort.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses main.c globals.c bconfig.c config.c daemon.c connection.c search.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind.c unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclparse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operational.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ldapsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c txn.c slapschema.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Entering subdirectory tests make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests Entering subdirectory progs make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' ../../build/mkdep -d "." -c "i686-tld-linux-gcc" -m "-M" -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses slapd-common.c slapd-tester.c slapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c slapd-bind.c slapd-mtread.c ldif-filter.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Entering subdirectory doc make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc Entering subdirectory man make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Making depend in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man Entering subdirectory man1 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: Nothing to be done for 'depend'. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' + /usr/bin/make -Otarget -j6 Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap Entering subdirectory include make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: Nothing to be done for 'all'. Entering subdirectory libraries make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' rm -f version.c ../../build/mkversion -v "2.4.59" liblutil.a > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o hash.o hash.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o signal.o signal.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o entropy.o entropy.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passfile.o passfile.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sasl.o sasl.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lockf.o lockf.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o base64.o base64.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o getpass.o getpass.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o uuid.o uuid.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sockpair.o sockpair.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o md5.o md5.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passwd.o passwd.c passwd.c: In function 'des_set_key_and_parity': passwd.c:670:5: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 670 | DES_set_odd_parity( key ); | ^~~~~~~~~~~~~~~~~~ In file included from passwd.c:38: /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ passwd.c: In function 'chk_lanman': passwd.c:867:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 867 | DES_set_key_unchecked( &key, schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ passwd.c:868:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 868 | DES_ecb_encrypt( &StdText, &PasswordHash1, schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ passwd.c:875:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 875 | DES_set_key_unchecked( &key, schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ passwd.c:876:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 876 | DES_ecb_encrypt( &StdText, &PasswordHash2, schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ passwd.c: In function 'hash_lanman': passwd.c:1163:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1163 | DES_set_key_unchecked( &key, schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ passwd.c:1164:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1164 | DES_ecb_encrypt( &StdText, &PasswordHash1, schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ passwd.c:1167:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1167 | DES_set_key_unchecked( &key, schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ passwd.c:1168:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1168 | DES_ecb_encrypt( &StdText, &PasswordHash2, schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sha1.o sha1.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o setproctitle.o setproctitle.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o avl.o avl.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o tavl.o tavl.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o utils.o utils.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o getpeereid.o getpeereid.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o meter.o meter.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o detach.o detach.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' rm -f version.c ../../build/mkversion -v "2.4.59" liblber.la > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dtest.o dtest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o idtest.o idtest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o etest.o etest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.11.7" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.11.7" "liblber.so") libtool: link: ar cr .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/idtest idtest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/etest etest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/dtest dtest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' rm -f version.c ../../build/mkversion -v "2.4.59" liblunicode.a > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o urestubs.o urestubs.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ucstr.o ucstr.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ucdata.o ucdata.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ure.o ure.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' rm -f version.c ../../build/mkversion -v "2.4.59" libldap.la > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from open.c:35: open.c: In function 'ldap_open': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:9: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:379:9: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:9: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:9: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:9: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:9: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:9: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from add.c:28: add.c: In function 'ldap_add_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:9: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o In file included from result.c:65: result.c: In function 'ldap_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:25: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:17: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:17: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:41: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:17: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:57: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:57: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:49: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:17: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:25: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:33: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:9: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:9: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:9: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:9: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:17: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:9: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:393:9: note: in expansion of macro 'Debug' 393 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:568:33: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:587:33: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:599:25: note: in expansion of macro 'Debug' 599 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:9: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:9: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:9: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:274:9: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:9: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:9: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:9: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:17: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:9: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:33: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:33: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:33: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:33: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:25: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:9: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:9: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:9: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:9: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:33: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:25: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:9: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:9: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:24: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:24: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:24: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:24: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:25: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:41: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:49: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:49: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:49: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:41: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:24: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:24: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:24: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:32: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:40: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:32: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:24: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:25: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:25: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:33: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:613:32: warning: too many arguments for format [-Wformat-extra-args] 613 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:621:40: warning: too many arguments for format [-Wformat-extra-args] 621 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:647:48: warning: too many arguments for format [-Wformat-extra-args] 647 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:656:48: warning: too many arguments for format [-Wformat-extra-args] 656 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1130:9: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:170:9: note: in expansion of macro 'Debug' 170 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:178:9: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:334:17: note: in expansion of macro 'Debug' 334 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:338:17: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:697:25: note: in expansion of macro 'Debug' 697 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:702:25: note: in expansion of macro 'Debug' 702 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:710:25: note: in expansion of macro 'Debug' 710 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:715:25: note: in expansion of macro 'Debug' 715 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:9: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_new_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:33: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:9: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:17: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:9: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:17: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:17: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:33: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:17: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:17: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:17: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:9: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:17: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:17: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:25: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:33: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:9: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:9: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:9: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:17: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:33: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:17: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:9: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:17: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:25: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:9: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:17: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ util-int.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:27: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:27: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:27: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:27: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:27: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:27: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:27: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:27: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:9: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:9: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:9: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:9: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:9: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:9: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:9: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:9: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:9: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:246:17: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:303:17: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:23: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:399:17: note: in expansion of macro 'Debug' 399 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:451:25: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:400:25: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:410:25: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:424:33: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:453:17: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:465:25: note: in expansion of macro 'Debug' 465 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c:471:17: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | if (!( dh=PEM_read_bio_DHparams( bio, NULL, NULL, NULL ))) { | ^~ In file included from /usr/include/openssl/ssl.h:36, from tls_o.c:41: /usr/include/openssl/pem.h:472:1: note: declared here 472 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:472:25: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c:482:17: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 482 | DH_free( dh ); | ^~~~~~~ In file included from /usr/include/openssl/dsa.h:31, from /usr/include/openssl/x509.h:37, from /usr/include/openssl/ssl.h:31: /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:492:25: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:720:17: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:816:33: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:829:33: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:870:25: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_info_cb': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1210:17: note: in expansion of macro 'Debug' 1210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1237:25: note: in expansion of macro 'Debug' 1237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1241:25: note: in expansion of macro 'Debug' 1241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1289:9: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1291:17: note: in expansion of macro 'Debug' 1291 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_report_error': tls_o.c:1321:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1321 | while ( ( l = ERR_get_error_line( &file, &line ) ) != 0 ) { | ^~~~~ In file included from tls_o.c:43: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o apitest.o apitest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ftest.o ftest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dntest.o dntest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o urltest.o urltest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o test.o test.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.11.7" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.11.7" "libldap.so") libtool: link: ar cr .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ftest ftest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/urltest urltest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ltest test.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/dntest dntest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/apitest apitest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' rm -f version.c ../../build/mkversion -v "2.4.59" libldap_r.la > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rmutex.c -o rmutex.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c thr_stub.c -o thr_stub.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' touch .links make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from bind.c:30: bind.c: In function 'ldap_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); | ^~~~~ bind.c: In function 'ldap_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ bind.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from compare.c:27: compare.c: In function 'ldap_compare_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ compare.c:109:9: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o In file included from error.c:26: error.c: In function 'ldap_err2string': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:36:9: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); | ^~~~~ error.c: In function 'ldap_parse_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ error.c:252:9: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o In file included from search.c:29: search.c: In function 'ldap_pvt_search': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_search': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:230:9: note: in expansion of macro 'Debug' 230 | Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'ldap_build_search_req': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ search.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o In file included from open.c:35: open.c: In function 'ldap_open': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:87:9: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", | ^~~~~ open.c: In function 'ldap_create': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_int_open_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:379:9: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); | ^~~~~ open.c: In function 'ldap_dup': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ open.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from modify.c:27: modify.c: In function 'ldap_modify_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:158:9: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); | ^~~~~ modify.c: In function 'ldap_modify': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modify.c:199:9: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from extended.c:25: extended.c: In function 'ldap_extended_operation': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_extended_operation_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_extended_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); | ^~~~~ extended.c: In function 'ldap_parse_intermediate': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ extended.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o In file included from result.c:65: result.c: In function 'ldap_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); | ^~~~~ result.c: In function 'chkResponseList': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:155:25: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:224:17: note: in expansion of macro 'Debug' 224 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'wait4msg': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:264:17: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:319:41: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'try_read1msg': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:509:17: note: in expansion of macro 'Debug' 509 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:681:57: note: in expansion of macro 'Debug' 681 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:730:57: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:775:49: note: in expansion of macro 'Debug' 775 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:803:17: note: in expansion of macro 'Debug' 803 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:832:25: note: in expansion of macro 'Debug' 832 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:869:33: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", | ^~~~~ result.c: In function 'merge_error_info': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1227:9: note: in expansion of macro 'Debug' 1227 | Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", | ^~~~~ result.c: In function 'ldap_msgfree': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1279:9: note: in expansion of macro 'Debug' 1279 | Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'ldap_msgdelete': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ result.c:1304:9: note: in expansion of macro 'Debug' 1304 | Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o In file included from add.c:28: add.c: In function 'ldap_add_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ add.c:213:9: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from modrdn.c:39: modrdn.c: In function 'ldap_rename': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); | ^~~~~ modrdn.c: In function 'ldap_rename2': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ modrdn.c:184:9: note: in expansion of macro 'Debug' 184 | Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from delete.c:27: delete.c: In function 'ldap_delete_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); | ^~~~~ delete.c: In function 'ldap_delete': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ delete.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o In file included from cyrus.c:18: cyrus.c: In function 'ldap_int_sasl_init': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:91:17: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, | ^~~~~ cyrus.c: In function 'ldap_int_sasl_open': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:341:9: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", | ^~~~~ cyrus.c: In function 'ldap_int_sasl_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:393:9: note: in expansion of macro 'Debug' 393 | Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:568:33: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:587:33: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ cyrus.c:599:25: note: in expansion of macro 'Debug' 599 | Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o In file included from sbind.c:46: sbind.c: In function 'ldap_simple_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); | ^~~~~ sbind.c: In function 'ldap_simple_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sbind.c:103:9: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o In file included from abandon.c:30: abandon.c: In function 'ldap_abandon_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:71:9: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'ldap_abandon': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); | ^~~~~ abandon.c: In function 'do_abandon': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ abandon.c:133:9: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from unbind.c:28: unbind.c: In function 'ldap_unbind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); | ^~~~~ unbind.c: In function 'ldap_send_unbind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ unbind.c:274:9: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o In file included from sasl.c:45: sasl.c: In function 'ldap_sasl_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:149:9: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_bind_s': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_parse_sasl_bind_result': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:269:9: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_getmechs': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:378:9: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); | ^~~~~ sasl.c: In function 'ldap_sasl_interactive_bind': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:475:17: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'ldap_pvt_sasl_generic_install': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ sasl.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o In file included from filter.c:30: filter.c: In function 'ldap_pvt_put_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:383:33: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:397:33: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:411:33: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:429:33: note: in expansion of macro 'Debug' 429 | Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:475:25: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", | ^~~~~ filter.c: In function 'put_filter_list': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:521:9: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:561:9: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", | ^~~~~ filter.c: In function 'put_substring_filter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:727:9: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", | ^~~~~ filter.c: In function 'put_vrFilter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:813:9: note: in expansion of macro 'Debug' 813 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:853:33: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:914:25: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", | ^~~~~ filter.c: In function 'put_vrFilter_list': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:957:9: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", | ^~~~~ filter.c: In function 'put_simple_vrFilter': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ filter.c:991:9: note: in expansion of macro 'Debug' 991 | Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o In file included from getattr.c:28: getattr.c: In function 'ldap_first_attribute': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_next_attribute': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); | ^~~~~ getattr.c: In function 'ldap_get_attribute_ber': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getattr.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o In file included from getvalues.c:30: getvalues.c: In function 'ldap_get_values': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); | ^~~~~ getvalues.c: In function 'ldap_get_values_len': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getvalues.c:102:9: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:24: warning: too many arguments for format [-Wformat-extra-args] 100 | osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:24: warning: too many arguments for format [-Wformat-extra-args] 107 | osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:24: warning: too many arguments for format [-Wformat-extra-args] 115 | osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:24: warning: too many arguments for format [-Wformat-extra-args] 125 | osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:25: warning: too many arguments for format [-Wformat-extra-args] 132 | osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:141:41: warning: too many arguments for format [-Wformat-extra-args] 141 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:152:49: warning: too many arguments for format [-Wformat-extra-args] 152 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:169:49: warning: too many arguments for format [-Wformat-extra-args] 169 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:186:49: warning: too many arguments for format [-Wformat-extra-args] 186 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:201:41: warning: too many arguments for format [-Wformat-extra-args] 201 | osip_debug( ld, "ldap_prepare_socket: " | ^~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:24: warning: too many arguments for format [-Wformat-extra-args] 229 | osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:24: warning: too many arguments for format [-Wformat-extra-args] 285 | osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:405:24: warning: too many arguments for format [-Wformat-extra-args] 405 | osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:32: warning: too many arguments for format [-Wformat-extra-args] 442 | osip_debug(ld, "attempting to connect: \n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:444:40: warning: too many arguments for format [-Wformat-extra-args] 444 | osip_debug(ld, "connect success\n", 0, 0, 0); | ^~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:451:32: warning: too many arguments for format [-Wformat-extra-args] 451 | osip_debug(ld, "connect errno: %d\n", err, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:467:24: warning: too many arguments for format [-Wformat-extra-args] 467 | osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:581:25: warning: too many arguments for format [-Wformat-extra-args] 581 | "ldap_connect_to_host: TCP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:586:25: warning: too many arguments for format [-Wformat-extra-args] 586 | "ldap_connect_to_host: UDP %s:%d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:590:33: warning: too many arguments for format [-Wformat-extra-args] 590 | osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:613:32: warning: too many arguments for format [-Wformat-extra-args] 613 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:621:40: warning: too many arguments for format [-Wformat-extra-args] 621 | osip_debug(ld, "ldap_connect_to_host: getaddrinfo " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:647:48: warning: too many arguments for format [-Wformat-extra-args] 647 | osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-ip.c:656:48: warning: too many arguments for format [-Wformat-extra-args] 656 | osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:57:49: note: in definition of macro 'osip_debug' 57 | ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ In file included from os-ip.c:43: os-ip.c: In function 'ldap_int_select': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ os-ip.c:1130:9: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); | ^~~~~ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 261 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o In file included from init.c:34: init.c: In function 'openldap_ldap_init_w_conf': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:170:9: note: in expansion of macro 'Debug' 170 | Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:178:9: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); | ^~~~~ init.c: In function 'openldap_ldap_init_w_userconf': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:334:17: note: in expansion of macro 'Debug' 334 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:338:17: note: in expansion of macro 'Debug' 338 | Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", | ^~~~~ init.c: In function 'ldap_int_initialize': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:697:25: note: in expansion of macro 'Debug' 697 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:702:25: note: in expansion of macro 'Debug' 702 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:710:25: note: in expansion of macro 'Debug' 710 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ init.c:715:25: note: in expansion of macro 'Debug' 715 | Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o In file included from url.c:46: url.c: In function 'ldap_url_parse_ext': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ url.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o In file included from request.c:53: request.c: In function 'ldap_send_initial_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_send_server_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:237:9: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_new_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:581:33: note: in expansion of macro 'Debug' 581 | Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_free_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:738:9: note: in expansion of macro 'Debug' 738 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:842:17: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", | ^~~~~ request.c: In function 'ldap_dump_connection': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:862:9: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:872:17: note: in expansion of macro 'Debug' 872 | Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:877:17: note: in expansion of macro 'Debug' 877 | Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:892:33: note: in expansion of macro 'Debug' 892 | Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:895:17: note: in expansion of macro 'Debug' 895 | Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); | ^~~~~ request.c: In function 'ldap_dump_requests_and_responses': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:916:17: note: in expansion of macro 'Debug' 916 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:927:17: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:932:9: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:934:17: note: in expansion of macro 'Debug' 934 | Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:937:17: note: in expansion of macro 'Debug' 937 | Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:940:25: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:942:33: note: in expansion of macro 'Debug' 942 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:949:9: note: in expansion of macro 'Debug' 949 | Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); | ^~~~~ request.c: In function 'ldap_free_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1013:9: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", | ^~~~~ request.c: In function 'ldap_chase_v3referrals': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1100:9: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1116:17: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1204:33: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1269:17: note: in expansion of macro 'Debug' 1269 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 'ldap_chase_referrals': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1365:9: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1388:17: note: in expansion of macro 'Debug' 1388 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1413:25: note: in expansion of macro 'Debug' 1413 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ request.c: In function 're_encode_request': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1538:9: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ request.c:1643:17: note: in expansion of macro 'Debug' 1643 | Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o In file included from util-int.c:37: util-int.c: In function 'ldap_pvt_gethostbyname_a': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ util-int.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:27: warning: too many arguments for format [-Wformat-extra-args] 79 | oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:27: warning: too many arguments for format [-Wformat-extra-args] 86 | oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:27: warning: too many arguments for format [-Wformat-extra-args] 94 | oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:27: warning: too many arguments for format [-Wformat-extra-args] 104 | oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:27: warning: too many arguments for format [-Wformat-extra-args] 124 | oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:27: warning: too many arguments for format [-Wformat-extra-args] 316 | oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:27: warning: too many arguments for format [-Wformat-extra-args] 329 | oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); | ^~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c:345:27: warning: too many arguments for format [-Wformat-extra-args] 345 | oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ os-local.c:61:47: note: in definition of macro 'oslocal_debug' 61 | ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ | ^~~ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o In file included from getdn.c:28: getdn.c: In function 'ldap_get_dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_get_dn_ber': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:116:9: note: in expansion of macro 'Debug' 116 | Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ufn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:163:9: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:182:9: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_explode_rdn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:222:9: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2dcedn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:303:9: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dcedn2dn': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:316:9: note: in expansion of macro 'Debug' 316 | Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2ad_canonical': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:328:9: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn_normalize': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:359:9: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); | ^~~~~ getdn.c: In function 'ldap_bv2dn_x': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:711:9: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); | ^~~~~ getdn.c: In function 'ldap_dn2bv_x': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ getdn.c:2990:9: note: in expansion of macro 'Debug' 2990 | Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o In file included from tls2.c:34: tls2.c: In function 'ldap_int_tls_init_ctx': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:246:17: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls2.c: In function 'alloc_handle': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:303:17: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); | ^~~~~ tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:23: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:399:17: note: in expansion of macro 'Debug' 399 | Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", | ^~~~~ tls2.c: In function 'ldap_pvt_tls_accept': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls2.c:451:25: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", | ^~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o In file included from tls_o.c:37: tls_o.c: In function 'tlso_ctx_init': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:400:25: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:410:25: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:424:33: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY, "TLS: " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:453:17: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:465:25: note: in expansion of macro 'Debug' 465 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c:471:17: warning: 'PEM_read_bio_DHparams' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | if (!( dh=PEM_read_bio_DHparams( bio, NULL, NULL, NULL ))) { | ^~ In file included from /usr/include/openssl/ssl.h:36, from tls_o.c:41: /usr/include/openssl/pem.h:472:1: note: declared here 472 | DECLARE_PEM_rw_attr(OSSL_DEPRECATEDIN_3_0, DHparams, DH) | ^~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:472:25: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c:482:17: warning: 'DH_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 482 | DH_free( dh ); | ^~~~~~~ In file included from /usr/include/openssl/dsa.h:31, from /usr/include/openssl/x509.h:37, from /usr/include/openssl/ssl.h:31: /usr/include/openssl/dh.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:492:25: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_session_chkhost': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:720:17: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:816:33: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:829:33: note: in expansion of macro 'Debug' 829 | Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:870:25: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_info_cb': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1210:17: note: in expansion of macro 'Debug' 1210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1237:25: note: in expansion of macro 'Debug' 1237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1241:25: note: in expansion of macro 'Debug' 1241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ tls_o.c: In function 'tlso_verify_cb': ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1289:9: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); | ^~~~~ ./../libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ tls_o.c:1291:17: note: in expansion of macro 'Debug' 1291 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tls_o.c: In function 'tlso_report_error': tls_o.c:1321:9: warning: 'ERR_get_error_line' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1321 | while ( ( l = ERR_get_error_line( &file, &line ) ) != 0 ) { | ^~~~~ In file included from tls_o.c:43: /usr/include/openssl/err.h:423:15: note: declared here 423 | unsigned long ERR_get_error_line(const char **file, int *line); | ^~~~~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o apitest.o apitest.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o test.o test.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.11.7" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.11.7" "libldap_r.so") libtool: link: ar cr .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ltest test.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/apitest apitest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ./.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' rm -f version.c ../../build/mkversion -v "2.4.59" librewrite.a > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o info.o info.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o params.o params.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmap.o ldapmap.c In file included from rewrite-int.h:37, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldapmap.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o config.o config.c In file included from rewrite-int.h:37, from config.c:22: config.c: In function 'rewrite_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:25: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:115:25: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:33: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:130:33: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o context.o context.c In file included from rewrite-int.h:37, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:9: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:219:9: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:49: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ context.c:269:49: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o map.o map.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o session.o session.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o rule.o rule.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o rewrite.o rewrite.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o var.o var.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o xmap.o xmap.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o subst.o subst.c In file included from rewrite-int.h:37, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:25: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ subst.c:354:25: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o parse.o parse.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -fPIC -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/rewrite rewrite.o parse.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' Entering subdirectory clients make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Entering subdirectory tools make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapsearch > ldsversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapmodify > ldmversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapdelete > lddversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapmodrdn > ldrversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldappasswd > ldpversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmodrdn.o ldapmodrdn.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapwhoami > ldwversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldappasswd.o ldappasswd.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapdelete.o ldapdelete.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapcompare > ldcversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapexop > ldeversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapwhoami.o ldapwhoami.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/mkversion -v "2.4.59" -s ldapurl > lduversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapcompare.o ldapcompare.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapexop.o ldapexop.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapurl.o ldapurl.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lduversion.o lduversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapmodify.o ldapmodify.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapsearch.o ldapsearch.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapurl ldapurl.o lduversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o common.o common.c common.c: In function 'tool_args': common.c:714:108: warning: '%s' directive argument is null [-Wformat-overflow=] 714 | fprintf( stderr, "Unable to parse value of general control %s\n", | ^~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldmversion.o ldmversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldsversion.o ldsversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lddversion.o lddversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldrversion.o ldrversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldpversion.o ldpversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldwversion.o ldwversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldcversion.o ldcversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldeversion.o ldeversion.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapdelete ldapdelete.o common.o lddversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapexop ldapexop.o common.o ldeversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' Entering subdirectory servers make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Entering subdirectory slapd make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' cd overlays; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG static building static backends... cd back-ldif; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/mkversion -v "2.4.59" -s -n Versionstr slapd > version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' rm -f version.c ../../../build/mkversion -v "2.4.59" back_ldif > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' rm -f version.c ../../../build/mkversion -v "2.4.59" ../liboverlays.a > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o globals.o globals.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o overlays.o overlays.c In file included from ../slap.h:50, from overlays.c:24: overlays.c: In function 'overlay_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:25: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlays.c:36:25: note: in expansion of macro 'Debug' 36 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o statover.o statover.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o main.o main.c In file included from slap.h:50, from main.c:38: main.c: In function 'parse_syslog_user': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'parse_syslog_level': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:17: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:217:17: note: in expansion of macro 'Debug' 217 | Debug( LDAP_DEBUG_ANY, | ^~~~~ main.c: In function 'main': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:9: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:745:9: note: in expansion of macro 'Debug' 745 | Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:848:17: note: in expansion of macro 'Debug' 848 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:17: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:856:17: note: in expansion of macro 'Debug' 856 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:17: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:866:17: note: in expansion of macro 'Debug' 866 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:25: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:884:25: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:25: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:925:25: note: in expansion of macro 'Debug' 925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:9: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1011:9: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:9: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ main.c:1066:9: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); | ^~~~~ main.c:1015:17: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1015 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o search.o search.c In file included from slap.h:50, from search.c:34: search.c: In function 'do_search': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_search\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:9: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:140:9: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ARGS, " filter: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:17: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:196:17: note: in expansion of macro 'Debug' 196 | Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:9: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:201:9: note: in expansion of macro 'Debug' 201 | Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:25: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:205:25: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:9: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:209:9: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:17: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:216:17: note: in expansion of macro 'Statslog' 216 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:33: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:227:33: note: in expansion of macro 'Statslog' 227 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:25: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:241:25: note: in expansion of macro 'Statslog' 241 | Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o config.o config.c In file included from slap.h:50, from config.c:45: config.c: In function 'config_check_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:155:17: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:155:17: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:172:17: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:172:17: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:179:17: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:179:17: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:186:17: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:186:17: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:192:17: note: in expansion of macro 'Debug' 192 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:192:17: note: in expansion of macro 'Debug' 192 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:199:17: note: in expansion of macro 'Debug' 199 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:199:17: note: in expansion of macro 'Debug' 199 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:221:25: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:221:25: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:236:25: note: in expansion of macro 'Debug' 236 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:236:25: note: in expansion of macro 'Debug' 236 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:249:41: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:249:41: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:260:41: note: in expansion of macro 'Debug' 260 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:260:41: note: in expansion of macro 'Debug' 260 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:271:41: note: in expansion of macro 'Debug' 271 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:271:41: note: in expansion of macro 'Debug' 271 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ config.c:278:52: warning: passing argument 1 of 'lutil_atoulx' from incompatible pointer type [-Wincompatible-pointer-types] 278 | if ( LUTIL_ATOULX( &ularg, c->argv[1], 0 ) != 0 ) { | ^~~~~~ | | | size_t * {aka unsigned int *} In file included from config.c:49: ../../include/lutil.h:302:30: note: expected 'long unsigned int *' but argument is of type 'size_t *' {aka 'unsigned int *'} 302 | lutil_atoulx( unsigned long *v, const char *s, int x ); | ~~~~~~~~~~~~~~~^ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:282:41: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:282:41: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:294:41: note: in expansion of macro 'Debug' 294 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:294:41: note: in expansion of macro 'Debug' 294 | Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:318:41: note: in expansion of macro 'Debug' 318 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:318:41: note: in expansion of macro 'Debug' 318 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:329:25: note: in expansion of macro 'Debug' 329 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:329:25: note: in expansion of macro 'Debug' 329 | Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", | ^~~~~ config.c: In function 'config_set_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:361:33: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:361:33: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:376:25: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:376:25: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:396:49: note: in expansion of macro 'Debug' 396 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:396:49: note: in expansion of macro 'Debug' 396 | Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", | ^~~~~ config.c: In function 'config_add_vals': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:420:17: note: in expansion of macro 'Debug' 420 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:420:17: note: in expansion of macro 'Debug' 420 | Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", | ^~~~~ config.c: In function 'read_config_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:741:17: note: in expansion of macro 'Debug' 741 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:741:17: note: in expansion of macro 'Debug' 741 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:760:9: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:760:9: note: in expansion of macro 'Debug' 760 | Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:783:25: note: in expansion of macro 'Debug' 783 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:783:25: note: in expansion of macro 'Debug' 783 | Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:799:33: note: in expansion of macro 'Debug' 799 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:799:33: note: in expansion of macro 'Debug' 799 | Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:825:41: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:825:41: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:861:33: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:861:33: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:876:41: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:876:41: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:887:25: note: in expansion of macro 'Debug' 887 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:887:25: note: in expansion of macro 'Debug' 887 | Debug( LDAP_DEBUG_ANY, "%s: unknown directive " | ^~~~~ config.c: In function 'slap_cf_aux_table_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1545:33: note: in expansion of macro 'Debug' 1545 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1545:33: note: in expansion of macro 'Debug' 1545 | Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", | ^~~~~ config.c: In function 'bindconf_tls_set': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1892:33: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1892:33: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1904:25: note: in expansion of macro 'Debug' 1904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1904:25: note: in expansion of macro 'Debug' 1904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1915:25: note: in expansion of macro 'Debug' 1915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1915:25: note: in expansion of macro 'Debug' 1915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1925:25: note: in expansion of macro 'Debug' 1925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1925:25: note: in expansion of macro 'Debug' 1925 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1937:25: note: in expansion of macro 'Debug' 1937 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1937:25: note: in expansion of macro 'Debug' 1937 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'slap_client_connect': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2000:17: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2000:17: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2037:17: note: in expansion of macro 'Debug' 2037 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2037:17: note: in expansion of macro 'Debug' 2037 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2071:33: note: in expansion of macro 'Debug' 2071 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2071:33: note: in expansion of macro 'Debug' 2071 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2108:25: note: in expansion of macro 'Debug' 2108 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2108:25: note: in expansion of macro 'Debug' 2108 | Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " | ^~~~~ config.c: In function 'config_fp_parse_line': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2317:33: note: in expansion of macro 'Debug' 2317 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2317:33: note: in expansion of macro 'Debug' 2317 | Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2332:17: note: in expansion of macro 'Debug' 2332 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2332:17: note: in expansion of macro 'Debug' 2332 | Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c ldif.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c ldif.c -o ldif.o In file included from ../slap.h:50, from ldif.c:30: ldif.c: In function 'fullpath_alloc': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:17: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:269:17: note: in expansion of macro 'Debug' 269 | Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); | ^~~~~ ldif.c: In function 'ldif_read_file': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:41: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:474:41: note: in expansion of macro 'Debug' 474 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:17: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:480:17: note: in expansion of macro 'Debug' 480 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:25: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:484:25: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:25: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:489:25: note: in expansion of macro 'Debug' 489 | Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", | ^~~~~ ldif.c: In function 'ldif_write_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:33: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:598:33: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:33: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:603:33: note: in expansion of macro 'Debug' 603 | Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " | ^~~~~ ldif.c: In function 'ldif_send_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:41: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:752:41: note: in expansion of macro 'Debug' 752 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_readdir': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:25: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:821:25: note: in expansion of macro 'Debug' 821 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_search_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:49: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:982:49: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " | ^~~~~ ldif.c: In function 'ldif_prepare_create': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:25: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1120:25: note: in expansion of macro 'Debug' 1120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ldif.c: In function 'ldif_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:9: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1425:9: note: in expansion of macro 'Debug' 1425 | Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", | ^~~~~ ldif.c: In function 'ldif_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:17: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ldif.c:1863:17: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o connection.o connection.c In file included from slap.h:50, from connection.c:40: connection.c: In function 'connections_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "connections_init: " | ^~~~~ connection.c: In function 'connections_destroy': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", | ^~~~~ connection.c: In function 'connection_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:9: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:284:9: note: in expansion of macro 'Debug' 284 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:25: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:303:25: note: in expansion of macro 'Debug' 303 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:17: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:313:17: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ connection.c: In function 'connection_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:17: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:365:17: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:541:17: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:541:17: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:602:17: note: in expansion of macro 'Statslog' 602 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:602:17: note: in expansion of macro 'Statslog' 602 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_destroy': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:732:25: note: in expansion of macro 'Statslog' 732 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:732:25: note: in expansion of macro 'Statslog' 732 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:735:25: note: in expansion of macro 'Statslog' 735 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:735:25: note: in expansion of macro 'Statslog' 735 | Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", | ^~~~~~~~ connection.c: In function 'connection_closing': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:836:17: note: in expansion of macro 'Debug' 836 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:836:17: note: in expansion of macro 'Debug' 836 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ connection.c: In function 'connection_close': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:873:17: note: in expansion of macro 'Debug' 873 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:873:17: note: in expansion of macro 'Debug' 873 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:879:9: note: in expansion of macro 'Debug' 879 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:879:9: note: in expansion of macro 'Debug' 879 | Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", | ^~~~~ connection.c: In function 'connection_operation': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1123:17: note: in expansion of macro 'Debug' 1123 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1123:17: note: in expansion of macro 'Debug' 1123 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1135:17: note: in expansion of macro 'Debug' 1135 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1135:17: note: in expansion of macro 'Debug' 1135 | Debug( LDAP_DEBUG_ANY, "connection_operation: " | ^~~~~ connection.c: In function 'connection_read_thread': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1312:17: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1312:17: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); | ^~~~~ connection.c: In function 'connection_read_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1348:17: note: in expansion of macro 'Debug' 1348 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1348:17: note: in expansion of macro 'Debug' 1348 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_read': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1368:17: note: in expansion of macro 'Debug' 1368 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1368:17: note: in expansion of macro 'Debug' 1368 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1378:17: note: in expansion of macro 'Debug' 1378 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1378:17: note: in expansion of macro 'Debug' 1378 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1393:9: note: in expansion of macro 'Debug' 1393 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1393:9: note: in expansion of macro 'Debug' 1393 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1433:25: note: in expansion of macro 'Statslog' 1433 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1433:25: note: in expansion of macro 'Statslog' 1433 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ connection.c: In function 'connection_input': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1538:17: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1538:17: note: in expansion of macro 'Debug' 1538 | Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1621:17: note: in expansion of macro 'Debug' 1621 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1621:17: note: in expansion of macro 'Debug' 1621 | Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1628:17: note: in expansion of macro 'Debug' 1628 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1628:17: note: in expansion of macro 'Debug' 1628 | Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1656:9: note: in expansion of macro 'Debug' 1656 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1656:9: note: in expansion of macro 'Debug' 1656 | Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1737:17: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1737:17: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_resched': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1787:17: note: in expansion of macro 'Debug' 1787 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1787:17: note: in expansion of macro 'Debug' 1787 | Debug( LDAP_DEBUG_CONNS, "connection_resched: " | ^~~~~ connection.c: In function 'connection_op_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1955:17: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1955:17: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ANY, | ^~~~~ connection.c: In function 'connection_write': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1973:17: note: in expansion of macro 'Debug' 1973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1973:17: note: in expansion of macro 'Debug' 1973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1991:9: note: in expansion of macro 'Debug' 1991 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ connection.c:1991:9: note: in expansion of macro 'Debug' 1991 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c -o version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' cd back-null; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' rm -f version.c ../../../build/mkversion -v "2.4.59" back_null > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o daemon.o daemon.c In file included from slap.h:50, from daemon.c:38: daemon.c: In function 'slapd_slp_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n", | ^~~~~ daemon.c: In function 'slapd_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:17: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:9: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:240:17: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, \ | ^~~~~ daemon.c:907:9: note: in expansion of macro 'SLAP_SOCK_ADD' 907 | SLAP_SOCK_ADD(id, s, sl); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_close': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:9: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1081:9: note: in expansion of macro 'Debug' 1081 | Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", | ^~~~~ daemon.c: In function 'slap_get_listener_addresses': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:25: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1202:25: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:25: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1226:25: note: in expansion of macro 'Debug' 1226 | Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:33: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1243:33: note: in expansion of macro 'Debug' 1243 | Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " | ^~~~~ daemon.c: In function 'slap_open_listener': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:17: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1354:17: note: in expansion of macro 'Debug' 1354 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:17: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1428:17: note: in expansion of macro 'Debug' 1428 | Debug( LDAP_DEBUG_ANY, "daemon: listener URL %s DN must be absent (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:25: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1488:25: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:25: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1630:25: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:17: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1647:17: note: in expansion of macro 'Debug' 1647 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:9: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1652:9: note: in expansion of macro 'Debug' 1652 | Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", | ^~~~~ daemon.c: In function 'slapd_daemon_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:9: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1668:9: note: in expansion of macro 'Debug' 1668 | Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:17: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1701:17: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:17: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1714:17: note: in expansion of macro 'Debug' 1714 | Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:17: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1722:17: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:17: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1727:17: note: in expansion of macro 'Debug' 1727 | Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:9: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1733:9: note: in expansion of macro 'Debug' 1733 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:9: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1745:9: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", | ^~~~~ daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:9: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1886:9: note: in expansion of macro 'Debug' 1886 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:9: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:17: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1944:17: note: in expansion of macro 'Debug' 1944 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:9: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2000:9: note: in expansion of macro 'Debug' 2000 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ daemon.c:2111:33: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2111 | peeraddr, | ^~~~~~~~ In file included from slap.h:108: /usr/include/tcpd.h:128:61: note: expected 'char *' but argument is of type 'const char *' 128 | extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, | ~~~~~~^~~~~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2116:33: note: in expansion of macro 'Statslog' 2116 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2116:33: note: in expansion of macro 'Statslog' 2116 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ daemon.c: In function 'slap_listener_thread': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:17: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2160:17: note: in expansion of macro 'Debug' 2160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slap_listener_activate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:9: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2174:9: note: in expansion of macro 'Debug' 2174 | Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:17: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2183:17: note: in expansion of macro 'Debug' 2183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:49: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2373:49: note: in expansion of macro 'Debug' 2373 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:25: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2393:25: note: in expansion of macro 'Debug' 2393 | Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:33: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2471:33: note: in expansion of macro 'Debug' 2471 | Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:33: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2583:33: note: in expansion of macro 'Debug' 2583 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:33: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2591:33: note: in expansion of macro 'Debug' 2591 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:25: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2644:25: note: in expansion of macro 'Debug' 2644 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:17: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2782:17: note: in expansion of macro 'Debug' 2782 | Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:17: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2808:17: note: in expansion of macro 'Debug' 2808 | Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:41: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2834:41: note: in expansion of macro 'Debug' 2834 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:41: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2854:41: note: in expansion of macro 'Debug' 2854 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:17: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2883:17: note: in expansion of macro 'Debug' 2883 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:25: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2893:25: note: in expansion of macro 'Debug' 2893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:17: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2898:17: note: in expansion of macro 'Debug' 2898 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:17: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2912:17: note: in expansion of macro 'Debug' 2912 | Debug( LDAP_DEBUG_ANY, | ^~~~~ daemon.c: In function 'slapd_daemon': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:25: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2973:25: note: in expansion of macro 'Debug' 2973 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:25: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:2989:25: note: in expansion of macro 'Debug' 2989 | Debug( LDAP_DEBUG_ANY, | ^~~~~ In file included from daemon.c:33: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:970:41: note: in expansion of macro 'WAKE_LISTENER' 970 | WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); | ^~~~~~~~~~~~~ ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:980:9: note: in expansion of macro 'WAKE_LISTENER' 980 | WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:997:9: note: in expansion of macro 'WAKE_LISTENER' 997 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1022:9: note: in expansion of macro 'WAKE_LISTENER' 1022 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1038:17: note: in expansion of macro 'WAKE_LISTENER' 1038 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1056:17: note: in expansion of macro 'WAKE_LISTENER' 1056 | WAKE_LISTENER(id,wake); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:41: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 140 | # define tcp_read( s, buf, len) read( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~ daemon.c:2829:41: note: in expansion of macro 'tcp_read' 2829 | tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); | ^~~~~~~~ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:914:9: note: in expansion of macro 'WAKE_LISTENER' 914 | WAKE_LISTENER(id,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:1913:9: note: in expansion of macro 'WAKE_LISTENER' 1913 | WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3088:17: note: in expansion of macro 'WAKE_LISTENER' 3088 | WAKE_LISTENER(i,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3102:9: note: in expansion of macro 'WAKE_LISTENER' 3102 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:41: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 141 | # define tcp_write( s, buf, len) write( s, buf, len ) | ^~~~~~~~~~~~~~~~~~~~ daemon.c:112:17: note: in expansion of macro 'tcp_write' 112 | tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ | ^~~~~~~~~ daemon.c:3155:9: note: in expansion of macro 'WAKE_LISTENER' 3155 | WAKE_LISTENER(0,1); | ^~~~~~~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o filter.o filter.c In file included from slap.h:50, from filter.c:34: filter.c: In function 'get_filter0': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:17: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:182:17: note: in expansion of macro 'Debug' 182 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:17: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:193:17: note: in expansion of macro 'Debug' 193 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:17: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:225:17: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:17: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:247:17: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:9: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:320:9: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_filter_list': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:9: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:348:9: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:9: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:361:9: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'get_ssa': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:17: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:417:17: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:25: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:500:25: note: in expansion of macro 'Debug' 500 | Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:25: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:510:25: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_FILTER, " error=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'filter_free_x': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:17: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:587:17: note: in expansion of macro 'Debug' 587 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ filter.c: In function 'get_simple_vrFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:9: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:987:9: note: in expansion of macro 'Debug' 987 | Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:17: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1003:17: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:17: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1013:17: note: in expansion of macro 'Debug' 1013 | Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:17: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1018:17: note: in expansion of macro 'Debug' 1018 | Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1067:17: note: in expansion of macro 'Debug' 1067 | Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:17: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1075:17: note: in expansion of macro 'Debug' 1075 | Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:17: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1087:17: note: in expansion of macro 'Debug' 1087 | Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:9: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1106:9: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); | ^~~~~ filter.c: In function 'get_vrFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:9: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1150:9: note: in expansion of macro 'Debug' 1150 | Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:9: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1177:9: note: in expansion of macro 'Debug' 1177 | Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); | ^~~~~ filter.c: In function 'vrFilter_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:25: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filter.c:1219:25: note: in expansion of macro 'Debug' 1219 | Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o cr.o cr.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o add.o add.c In file included from slap.h:50, from add.c:34: add.c: In function 'do_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:9: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:53:9: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "%s do_add\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:9: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ add.c:147:9: note: in expansion of macro 'Statslog' 147 | Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", | ^~~~~~~~ add.c: In function 'fe_op_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c null.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c null.c -o null.o In file included from ../slap.h:50, from null.c:26: null.c: In function 'null_back_respond': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:33: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:148:33: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:33: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:189:33: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ null.c: In function 'null_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:9: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ null.c:411:9: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backends.o backends.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-shared --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c version.c -o version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' ar ruv libback_null.a `echo null.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_null.a a - null.o a - version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o attr.o attr.c In file included from slap.h:50, from attr.c:41: attr.c: In function 'attr_valadd': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:17: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:379:17: note: in expansion of macro 'Debug' 379 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:25: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:388:25: note: in expansion of macro 'Debug' 388 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o operation.o operation.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o compare.o compare.c In file included from slap.h:50, from compare.c:32: compare.c: In function 'do_compare': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:17: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:66:17: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:17: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:73:17: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:9: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:94:9: note: in expansion of macro 'Statslog' 94 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o entry.o entry.c In file included from slap.h:50, from entry.c:36: entry.c: In function 'str2entry2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:172:25: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:25: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:180:25: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:33: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:195:33: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_ANY, "str2entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:17: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:210:17: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:41: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:253:41: note: in expansion of macro 'Debug' 253 | Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:49: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:261:49: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:49: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:318:49: note: in expansion of macro 'Debug' 318 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:33: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:328:33: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:41: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:345:41: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:9: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:359:9: note: in expansion of macro 'Debug' 359 | Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", | ^~~~~ entry.c: In function 'entry_encode': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:9: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:701:9: note: in expansion of macro 'Debug' 701 | Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", | ^~~~~ entry.c: In function 'entry_decode_dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:9: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:806:9: note: in expansion of macro 'Debug' 806 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ entry.c: In function 'entry_decode': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:841:9: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:25: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:857:25: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:33: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:862:33: note: in expansion of macro 'Debug' 862 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:33: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:911:33: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:9: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry.c:923:9: note: in expansion of macro 'Debug' 923 | Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o dn.o dn.c In file included from slap.h:50, from dn.c:36: dn.c: In function 'dnNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:428:9: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:428:9: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:484:9: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:484:9: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:540:9: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:540:9: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:582:9: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:582:9: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'rdnPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:597:9: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:597:9: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:641:9: note: in expansion of macro 'Debug' 641 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:641:9: note: in expansion of macro 'Debug' 641 | Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); | ^~~~~ dn.c: In function 'dnPrettyNormalDN': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:689:9: note: in expansion of macro 'Debug' 689 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:689:9: note: in expansion of macro 'Debug' 689 | Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", | ^~~~~ dn.c: In function 'dnPrettyNormal': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:710:9: note: in expansion of macro 'Debug' 710 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:710:9: note: in expansion of macro 'Debug' 710 | Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", | ^~~~~ dn.c: In function 'dnX509normalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1305:9: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn.c:1305:9: note: in expansion of macro 'Debug' 1305 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backend.o backend.c In file included from slap.h:50, from backend.c:36: backend.c: In function 'backend_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:99:25: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "backend_add: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_startup_one': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:9: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:204:9: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ backend.c: In function 'backend_startup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:260:17: note: in expansion of macro 'Debug' 260 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:33: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:270:33: note: in expansion of macro 'Debug' 270 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:33: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:304:33: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:25: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:319:25: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_shutdown': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:25: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:380:25: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:25: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:402:25: note: in expansion of macro 'Debug' 402 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backend.c: In function 'backend_check_controls': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:41: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:956:41: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:41: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:961:41: note: in expansion of macro 'Debug' 961 | Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:33: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:993:33: note: in expansion of macro 'Debug' 993 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o delete.o delete.c In file included from slap.h:50, from delete.c:33: delete.c: In function 'do_delete': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:17: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:68:17: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:9: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:74:9: note: in expansion of macro 'Statslog' 74 | Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:17: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:78:17: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ch_malloc.o ch_malloc.c In file included from slap.h:50, from ch_malloc.c:38: ch_malloc.c: In function 'ch_malloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:17: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:55:17: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_realloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_calloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", | ^~~~~ ch_malloc.c: In function 'ch_strdup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ch_malloc.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o result.o result.c In file included from slap.h:50, from result.c:38: result.c: In function 'send_ldap_ber': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:17: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:352:17: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", | ^~~~~ result.c: In function 'send_ldap_response': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:17: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:614:17: note: in expansion of macro 'Debug' 614 | Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:17: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:693:17: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ANY, | ^~~~~ result.c: In function 'send_ldap_disconnect': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:773:9: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:17: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:797:17: note: in expansion of macro 'Statslog' 797 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_result': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:817:9: note: in expansion of macro 'Debug' 817 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:17: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:825:17: note: in expansion of macro 'Debug' 825 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:25: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:868:25: note: in expansion of macro 'Statslog' 868 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'send_ldap_sasl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:9: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:883:9: note: in expansion of macro 'Debug' 883 | Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:17: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:895:17: note: in expansion of macro 'Statslog' 895 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_extended': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:17: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:919:17: note: in expansion of macro 'Statslog' 919 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ result.c: In function 'slap_send_ldap_intermediate': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:17: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:942:17: note: in expansion of macro 'Statslog' 942 | Statslog( LDAP_DEBUG_STATS2, | ^~~~~~~~ result.c: In function 'slap_send_search_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:17: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1068:17: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:25: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1098:25: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:33: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1116:33: note: in expansion of macro 'Debug' 1116 | Debug( LDAP_DEBUG_ANY, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:33: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1162:33: note: in expansion of macro 'Debug' 1162 | Debug( LDAP_DEBUG_ACL, "send_search_entry: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:33: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1169:33: note: in expansion of macro 'Debug' 1169 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:49: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1203:49: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:41: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1215:41: note: in expansion of macro 'Debug' 1215 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:25: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1229:25: note: in expansion of macro 'Debug' 1229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:33: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1261:33: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:33: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1282:33: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:41: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1365:41: note: in expansion of macro 'Debug' 1365 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:25: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1379:25: note: in expansion of macro 'Debug' 1379 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:17: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1416:17: note: in expansion of macro 'Debug' 1416 | Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:9: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1424:9: note: in expansion of macro 'Statslog' 1424 | Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:9: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1450:9: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ result.c: In function 'slap_send_search_reference': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:9: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1508:9: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:17: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1515:17: note: in expansion of macro 'Debug' 1515 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:17: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1525:17: note: in expansion of macro 'Debug' 1525 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:17: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1542:17: note: in expansion of macro 'Debug' 1542 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:25: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1617:25: note: in expansion of macro 'Statslog' 1617 | Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:17: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1623:17: note: in expansion of macro 'Statslog' 1623 | Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:9: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1627:9: note: in expansion of macro 'Debug' 1627 | Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); | ^~~~~ result.c: In function 'str2result': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:17: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1664:17: note: in expansion of macro 'Debug' 1664 | Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:33: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1685:33: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1693:33: note: in expansion of macro 'Debug' 1693 | Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:33: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1701:33: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:33: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1710:33: note: in expansion of macro 'Debug' 1710 | Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ava.o ava.c In file included from slap.h:50, from ava.c:34: ava.c: In function 'get_ava': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:25: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:96:25: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ava.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o modify.o modify.c In file included from slap.h:50, from modify.c:34: modify.c: In function 'do_modify': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:17: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:72:17: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:9: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:78:9: note: in expansion of macro 'Debug' 78 | Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:108:9: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:25: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:128:25: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ARGS, "%s\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:17: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:137:17: note: in expansion of macro 'Statslog' 137 | Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:33: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:142:33: note: in expansion of macro 'Statslog' 142 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:41: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:149:41: note: in expansion of macro 'Statslog' 149 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:25: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:162:25: note: in expansion of macro 'Statslog' 162 | Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", | ^~~~~~~~ modify.c: In function 'fe_op_modify': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", | ^~~~~ modify.c: In function 'slap_mods_check': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:49: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:633:49: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o modrdn.o modrdn.c In file included from slap.h:50, from modrdn.c:41: modrdn.c: In function 'do_modrdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:17: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:76:17: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:25: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:102:25: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:154:17: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:25: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:164:25: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:9: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:172:9: note: in expansion of macro 'Statslog' 172 | Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", | ^~~~~~~~ modrdn.c: In function 'fe_op_modrdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:17: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:222:17: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", | ^~~~~ modrdn.c: In function 'slap_modrdn2mods': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:17: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:17: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:457:25: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:457:25: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o unbind.o unbind.c In file included from slap.h:50, from unbind.c:34: unbind.c: In function 'do_unbind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:39:9: note: in expansion of macro 'Debug' 39 | Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:9: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:48:9: note: in expansion of macro 'Statslog' 48 | Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o abandon.o abandon.c In file included from slap.h:50, from abandon.c:32: abandon.c: In function 'do_abandon': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:9: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:57:9: note: in expansion of macro 'Statslog' 57 | Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:9: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:66:9: note: in expansion of macro 'Debug' 66 | Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ abandon.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o value.o value.c In file included from slap.h:50, from value.c:39: value.c: In function 'value_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:25: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:58:25: note: in expansion of macro 'Debug' 58 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:25: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:71:25: note: in expansion of macro 'Debug' 71 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ value.c: In function 'value_add_one': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:25: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:98:25: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:25: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ value.c:111:25: note: in expansion of macro 'Debug' 111 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o bind.o bind.c In file included from slap.h:50, from bind.c:34: bind.c: In function 'do_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:17: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:61:17: note: in expansion of macro 'Statslog' 61 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:147:17: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:9: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:165:9: note: in expansion of macro 'Statslog' 165 | Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", | ^~~~~ bind.c: In function 'fe_op_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:25: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:242:25: note: in expansion of macro 'Debug' 242 | Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:25: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:251:25: note: in expansion of macro 'Debug' 251 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:25: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:342:25: note: in expansion of macro 'Debug' 342 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:17: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:353:17: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'fe_op_bind_success': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:9: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:429:9: note: in expansion of macro 'Statslog' 429 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o str2filter.o str2filter.c In file included from slap.h:50, from str2filter.c:35: str2filter.c: In function 'str2filter_x': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:9: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ str2filter.c:47:9: note: in expansion of macro 'Debug' 47 | Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o phonetic.o phonetic.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o bconfig.o bconfig.c In file included from slap.h:50, from bconfig.c:30: bconfig.c: In function 'config_generic': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1322:33: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1322:33: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1549:33: note: in expansion of macro 'Debug' 1549 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1549:33: note: in expansion of macro 'Debug' 1549 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1557:33: note: in expansion of macro 'Debug' 1557 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1557:33: note: in expansion of macro 'Debug' 1557 | Debug(LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1624:33: note: in expansion of macro 'Debug' 1624 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1624:33: note: in expansion of macro 'Debug' 1624 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1914:41: note: in expansion of macro 'Debug' 1914 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1914:41: note: in expansion of macro 'Debug' 1914 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1958:33: note: in expansion of macro 'Debug' 1958 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1958:33: note: in expansion of macro 'Debug' 1958 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1972:33: note: in expansion of macro 'Debug' 1972 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:1972:33: note: in expansion of macro 'Debug' 1972 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2137:25: note: in expansion of macro 'Debug' 2137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2137:25: note: in expansion of macro 'Debug' 2137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_search_base': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2191:17: note: in expansion of macro 'Debug' 2191 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2191:17: note: in expansion of macro 'Debug' 2191 | Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " | ^~~~~ bconfig.c: In function 'config_passwd_hash': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2250:17: note: in expansion of macro 'Debug' 2250 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2250:17: note: in expansion of macro 'Debug' 2250 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_subordinate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2500:25: note: in expansion of macro 'Debug' 2500 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2500:25: note: in expansion of macro 'Debug' 2500 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_suffix': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2953:17: note: in expansion of macro 'Debug' 2953 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2953:17: note: in expansion of macro 'Debug' 2953 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2966:17: note: in expansion of macro 'Debug' 2966 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2966:17: note: in expansion of macro 'Debug' 2966 | Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " | ^~~~~ bconfig.c: In function 'config_rootpw': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3053:17: note: in expansion of macro 'Debug' 3053 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3053:17: note: in expansion of macro 'Debug' 3053 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_requires': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3216:25: note: in expansion of macro 'Debug' 3216 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3216:25: note: in expansion of macro 'Debug' 3216 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_register': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3335:17: note: in expansion of macro 'Debug' 3335 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3335:17: note: in expansion of macro 'Debug' 3335 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'slap_loglevel_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3366:17: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3366:17: note: in expansion of macro 'Debug' 3366 | Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", | ^~~~~ bconfig.c: In function 'config_updatedn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3658:17: note: in expansion of macro 'Debug' 3658 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3658:17: note: in expansion of macro 'Debug' 3658 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_shadow': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3687:17: note: in expansion of macro 'Debug' 3687 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3687:17: note: in expansion of macro 'Debug' 3687 | Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3694:25: note: in expansion of macro 'Debug' 3694 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3694:25: note: in expansion of macro 'Debug' 3694 | Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", | ^~~~~ bconfig.c: In function 'config_updateref': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3733:17: note: in expansion of macro 'Debug' 3733 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3733:17: note: in expansion of macro 'Debug' 3733 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ bconfig.c: In function 'config_obsolete': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3756:9: note: in expansion of macro 'Debug' 3756 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3756:9: note: in expansion of macro 'Debug' 3756 | Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); | ^~~~~ bconfig.c: In function 'config_tls_option': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3839:33: note: in expansion of macro 'Debug' 3839 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3839:33: note: in expansion of macro 'Debug' 3839 | default: Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_tls_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3864:17: note: in expansion of macro 'Debug' 3864 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:3864:17: note: in expansion of macro 'Debug' 3864 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ bconfig.c: In function 'config_ldif_resp': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4012:25: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4012:25: note: in expansion of macro 'Debug' 4012 | Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", | ^~~~~ bconfig.c: In function 'read_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4204:33: note: in expansion of macro 'Debug' 4204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4204:33: note: in expansion of macro 'Debug' 4204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4258:25: note: in expansion of macro 'Debug' 4258 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4258:25: note: in expansion of macro 'Debug' 4258 | Debug(LDAP_DEBUG_ANY, "read_config: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:25: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:4267:25: note: in expansion of macro 'Debug' 4267 | Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " | ^~~~~ bconfig.c: In function 'config_rename_one': bconfig.c:4496:45: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 4496 | rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1165, from bconfig.c:21: ../../include/ldap.h:1718:16: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ bconfig.c: In function 'config_add_internal': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5010:25: note: in expansion of macro 'Debug' 5010 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5010:25: note: in expansion of macro 'Debug' 5010 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5045:25: note: in expansion of macro 'Debug' 5045 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5045:25: note: in expansion of macro 'Debug' 5045 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:17: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5054:17: note: in expansion of macro 'Debug' 5054 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5108:17: note: in expansion of macro 'Debug' 5108 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5108:17: note: in expansion of macro 'Debug' 5108 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5146:25: note: in expansion of macro 'Debug' 5146 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5146:25: note: in expansion of macro 'Debug' 5146 | Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " | ^~~~~ bconfig.c: In function 'config_back_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5437:25: note: in expansion of macro 'Debug' 5437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:5437:25: note: in expansion of macro 'Debug' 5437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bconfig.c: In function 'config_build_attrs': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6453:49: note: in expansion of macro 'Debug' 6453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6453:49: note: in expansion of macro 'Debug' 6453 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_build_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6486:9: note: in expansion of macro 'Debug' 6486 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6486:9: note: in expansion of macro 'Debug' 6486 | Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); | ^~~~~ bconfig.c:6514:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 6514 | rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** ../../include/ldap.h:1718:16: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6574:17: note: in expansion of macro 'Debug' 6574 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6574:17: note: in expansion of macro 'Debug' 6574 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_build_schema_inc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6640:25: note: in expansion of macro 'Debug' 6640 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6640:25: note: in expansion of macro 'Debug' 6640 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bconfig.c: In function 'config_back_db_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6808:9: note: in expansion of macro 'Debug' 6808 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6808:9: note: in expansion of macro 'Debug' 6808 | Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6820:17: note: in expansion of macro 'Debug' 6820 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6820:17: note: in expansion of macro 'Debug' 6820 | Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6904:33: note: in expansion of macro 'Debug' 6904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6904:33: note: in expansion of macro 'Debug' 6904 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6945:25: note: in expansion of macro 'Debug' 6945 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6945:25: note: in expansion of macro 'Debug' 6945 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6988:41: note: in expansion of macro 'Debug' 6988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:6988:41: note: in expansion of macro 'Debug' 6988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7018:17: note: in expansion of macro 'Debug' 7018 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7018:17: note: in expansion of macro 'Debug' 7018 | Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " | ^~~~~ bconfig.c: In function 'config_back_initialize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7492:17: note: in expansion of macro 'Debug' 7492 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bconfig.c:7492:17: note: in expansion of macro 'Debug' 7492 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o filterentry.o filterentry.c In file included from slap.h:50, from filterentry.c:34: filterentry.c: In function 'test_filter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:67:9: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:87:17: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:17: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:102:17: note: in expansion of macro 'Debug' 102 | Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:112:17: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:17: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:127:17: note: in expansion of macro 'Debug' 127 | Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:17: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:144:17: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:9: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:154:9: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_and': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:9: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:876:9: note: in expansion of macro 'Debug' 876 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:9: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:893:9: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_filter_or': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:9: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:907:9: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:9: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:924:9: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); | ^~~~~ filterentry.c: In function 'test_substrings_filter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:9: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:938:9: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:9: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterentry.c:983:9: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o init.o init.c In file included from slap.h:50, from init.c:35: init.c: In function 'slap_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:17: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:17: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:17: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:161:17: note: in expansion of macro 'Debug' 161 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:17: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:178:17: note: in expansion of macro 'Debug' 178 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:17: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:186:17: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'slap_startup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:9: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:215:9: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_shutdown': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:9: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:227:9: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'slap_destroy': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:9: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:239:9: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:17: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:266:17: note: in expansion of macro 'Debug' 266 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o user.o user.c In file included from slap.h:50, from user.c:36: user.c: In function 'slap_init_user': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:13: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:129:13: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:13: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:143:13: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:13: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:150:13: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:13: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:160:13: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:13: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ user.c:167:13: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o lock.o lock.c In file included from slap.h:50, from lock.c:40: lock.c: In function 'lock_fopen': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:17: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lock.c:63:17: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema.o schema.c In file included from slap.h:50, from schema.c:25: schema.c: In function 'schema_info': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:17: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema.c:48:17: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o extended.o extended.c In file included from slap.h:50, from extended.c:39: extended.c: In function 'do_extended': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:125:9: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:25: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:146:25: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:9: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:160:9: note: in expansion of macro 'Statslog' 160 | Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", | ^~~~~~~~ extended.c: In function 'fe_extended': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:17: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:207:17: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:9: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:216:9: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", | ^~~~~ extended.c: In function 'whoami_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:9: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:380:9: note: in expansion of macro 'Statslog' 380 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o passwd.o passwd.c In file included from slap.h:50, from passwd.c:29: passwd.c: In function 'passwd_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:17: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:65:17: note: in expansion of macro 'Statslog' 65 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:17: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:86:17: note: in expansion of macro 'Statslog' 86 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:17: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:91:17: note: in expansion of macro 'Statslog' 91 | Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", | ^~~~~~~~ passwd.c: In function 'slap_passwd_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:17: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:363:17: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:25: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:372:25: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:25: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:383:25: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:25: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:394:25: note: in expansion of macro 'Debug' 394 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:25: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:405:25: note: in expansion of macro 'Debug' 405 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:25: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:412:25: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:25: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:425:25: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:25: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:436:25: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:17: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:456:17: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ passwd.c: In function 'slap_passwd_return': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", | ^~~~~ passwd.c: In function 'slap_passwd_generate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_check.o schema_check.c In file included from slap.h:50, from schema_check.c:25: schema_check.c: In function 'entry_schema_check': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:17: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:172:17: note: in expansion of macro 'Debug' 172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:17: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:199:17: note: in expansion of macro 'Debug' 199 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:25: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:263:25: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:33: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:287:33: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:33: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:312:33: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:41: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:378:41: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:41: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:421:41: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_check.c: In function 'oc_check_required': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:9: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:514:9: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ schema_check.c: In function 'oc_check_allowed': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:9: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_check.c:549:9: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o controls.o controls.c In file included from slap.h:50, from controls.c:23: controls.c: In function 'register_supported_control2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:17: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:258:17: note: in expansion of macro 'Debug' 258 | Debug( LDAP_DEBUG_ANY, "Too many controls registered." | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:33: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:272:33: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'slap_global_control': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:17: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:539:17: note: in expansion of macro 'Debug' 539 | Debug( LDAP_DEBUG_ANY, | ^~~~~ controls.c: In function 'get_ctrls': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:755:9: note: in expansion of macro 'Debug' 755 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:25: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:814:25: note: in expansion of macro 'Debug' 814 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:25: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:824:25: note: in expansion of macro 'Debug' 824 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:33: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:842:33: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:17: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:871:17: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ controls.c: In function 'slap_remove_control': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:17: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1008:17: note: in expansion of macro 'Debug' 1008 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ controls.c: In function 'parseProxyAuthz': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:9: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1145:9: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:17: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1152:17: note: in expansion of macro 'Debug' 1152 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:9: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1182:9: note: in expansion of macro 'Debug' 1182 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:9: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1204:9: note: in expansion of macro 'Statslog' 1204 | Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", | ^~~~~~~~ controls.c: In function 'parseAssert': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:9: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1403:9: note: in expansion of macro 'Debug' 1403 | Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", | ^~~~~ controls.c: In function 'parseValuesReturnFilter': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1591:9: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1591:9: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", | ^~~~~ controls.c: In function 'parseSearchOptions': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1750:17: note: in expansion of macro 'Debug' 1750 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ controls.c:1750:17: note: in expansion of macro 'Debug' 1750 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_prep.o schema_prep.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schemaparse.o schemaparse.c In file included from slap.h:50, from schemaparse.c:25: schemaparse.c: In function 'parse_cr': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:143:17: note: in expansion of macro 'Debug' 143 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:17: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:152:17: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_oc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:17: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:204:17: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:17: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:215:17: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_at': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:17: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:290:17: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:17: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:299:17: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:17: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:320:17: note: in expansion of macro 'Debug' 320 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ schemaparse.c: In function 'parse_syn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:17: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:364:17: note: in expansion of macro 'Debug' 364 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:17: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schemaparse.c:384:17: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o acl.o acl.c In file included from slap.h:50, from acl.c:35: acl.c: In function 'slap_access_allowed': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:173:17: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:41: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:263:41: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:25: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:267:25: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:41: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:281:41: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, "%c", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:285:25: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'access_allowed_mask': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:25: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:414:25: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:25: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:419:25: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:25: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:462:25: note: in expansion of macro 'Debug' 462 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'slap_acl_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:33: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:561:33: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:25: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:604:25: note: in expansion of macro 'Debug' 604 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:33: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:630:33: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:644:33: note: in expansion of macro 'Debug' 644 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); | ^~~~~ acl.c: In function 'acl_mask_dnattr': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:9: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1036:9: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); | ^~~~~ acl.c: In function 'slap_acl_mask': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:9: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1142:9: note: in expansion of macro 'Debug' 1142 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:25: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1193:25: note: in expansion of macro 'Debug' 1193 | Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:25: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1217:25: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:25: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1249:25: note: in expansion of macro 'Debug' 1249 | Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:25: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1289:25: note: in expansion of macro 'Debug' 1289 | Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:25: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1495:25: note: in expansion of macro 'Debug' 1495 | Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:25: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1564:25: note: in expansion of macro 'Debug' 1564 | Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:25: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1659:25: note: in expansion of macro 'Debug' 1659 | Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1728:25: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:25: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1736:25: note: in expansion of macro 'Debug' 1736 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:25: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1745:25: note: in expansion of macro 'Debug' 1745 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:25: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1754:25: note: in expansion of macro 'Debug' 1754 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:25: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1767:25: note: in expansion of macro 'Debug' 1767 | Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:33: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1792:33: note: in expansion of macro 'Debug' 1792 | Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:17: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1871:17: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:9: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1889:9: note: in expansion of macro 'Debug' 1889 | Debug( LDAP_DEBUG_ACL, | ^~~~~ acl.c: In function 'acl_check_modlist': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:17: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1928:17: note: in expansion of macro 'Debug' 1928 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:25: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1951:25: note: in expansion of macro 'Debug' 1951 | Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:25: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:1965:25: note: in expansion of macro 'Debug' 1965 | Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" | ^~~~~ acl.c: In function 'acl_set_gather': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:17: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2186:17: note: in expansion of macro 'Debug' 2186 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:17: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2198:17: note: in expansion of macro 'Debug' 2198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:17: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2212:17: note: in expansion of macro 'Debug' 2212 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:17: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2221:17: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:25: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2235:25: note: in expansion of macro 'Debug' 2235 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ acl.c: In function 'acl_string_expand': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:9: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2635:9: note: in expansion of macro 'Debug' 2635 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:9: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2636:9: note: in expansion of macro 'Debug' 2636 | Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); | ^~~~~ acl.c: In function 'regex_matches': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:17: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2663:17: note: in expansion of macro 'Debug' 2663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:9: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2682:9: note: in expansion of macro 'Debug' 2682 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:9: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ acl.c:2684:9: note: in expansion of macro 'Debug' 2684 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o aclparse.o aclparse.c In file included from slap.h:50, from aclparse.c:37: aclparse.c: In function 'parse_acl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:33: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:344:33: note: in expansion of macro 'Debug' 344 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:49: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:361:49: note: in expansion of macro 'Debug' 361 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:49: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:386:49: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:49: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:466:49: note: in expansion of macro 'Debug' 466 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:49: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:487:49: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:49: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:494:49: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:33: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:713:33: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:33: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:724:33: note: in expansion of macro 'Debug' 724 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:65: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:754:65: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:65: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:760:65: note: in expansion of macro 'Debug' 760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:49: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:794:49: note: in expansion of macro 'Debug' 794 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:49: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:842:49: note: in expansion of macro 'Debug' 842 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:49: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:956:49: note: in expansion of macro 'Debug' 956 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:57: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:982:57: note: in expansion of macro 'Debug' 982 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:57: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1012:57: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:57: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1029:57: note: in expansion of macro 'Debug' 1029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:57: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1034:57: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:49: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1055:49: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:49: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1113:49: note: in expansion of macro 'Debug' 1113 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:49: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1322:49: note: in expansion of macro 'Debug' 1322 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:49: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1462:49: note: in expansion of macro 'Debug' 1462 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:57: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1493:57: note: in expansion of macro 'Debug' 1493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:49: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1520:49: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:49: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1567:49: note: in expansion of macro 'Debug' 1567 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:49: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1591:49: note: in expansion of macro 'Debug' 1591 | Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:49: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1612:49: note: in expansion of macro 'Debug' 1612 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:49: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1619:49: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:49: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1638:49: note: in expansion of macro 'Debug' 1638 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:49: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1677:49: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:49: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1684:49: note: in expansion of macro 'Debug' 1684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:49: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1715:49: note: in expansion of macro 'Debug' 1715 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:49: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1722:49: note: in expansion of macro 'Debug' 1722 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:49: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1753:49: note: in expansion of macro 'Debug' 1753 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:49: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1760:49: note: in expansion of macro 'Debug' 1760 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:49: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1791:49: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:49: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1798:49: note: in expansion of macro 'Debug' 1798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:17: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1929:17: note: in expansion of macro 'Debug' 1929 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:25: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1942:25: note: in expansion of macro 'Debug' 1942 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:33: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1950:33: note: in expansion of macro 'Debug' 1950 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:33: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1955:33: note: in expansion of macro 'Debug' 1955 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:41: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1963:41: note: in expansion of macro 'Debug' 1963 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:41: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1970:41: note: in expansion of macro 'Debug' 1970 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:41: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1976:41: note: in expansion of macro 'Debug' 1976 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aclparse.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " | ^~~~~ aclparse.c: In function 'regtest': aclparse.c:172:67: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 172 | "regular expression \"%s\" bad because of %s", | ^~ 173 | pat, error ); | ~~~~~ In file included from /usr/include/stdio.h:964, from aclparse.c:29: In function 'snprintf', inlined from 'regtest' at aclparse.c:171:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c: In function 'parse_acl': aclparse.c:543:115: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 543 | "regular expression \"%s\" bad because of %s", | ^~ 544 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at aclparse.c:542:9: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c: In function 'parse_acl': aclparse.c:701:99: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 701 | "regular expression \"%s\" bad because of %s", | ^~ 702 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at aclparse.c:700:7: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o syntax.o syntax.c In file included from slap.h:50, from syntax.c:25: syntax.c: In function 'syn_insert': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ syntax.c: In function 'syn_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:17: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:187:17: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:33: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:225:33: note: in expansion of macro 'Debug' 225 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:33: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:233:33: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:25: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syntax.c:264:25: note: in expansion of macro 'Debug' 264 | Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o at.o at.c In file included from slap.h:50, from at.c:27: at.c: In function 'register_at': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:17: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ at.c:1103:17: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mr.o mr.c In file included from slap.h:50, from mr.c:25: mr.c: In function 'register_matching_rule': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:17: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:285:17: note: in expansion of macro 'Debug' 285 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:33: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:307:33: note: in expansion of macro 'Debug' 307 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:33: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:314:33: note: in expansion of macro 'Debug' 314 | Debug( LDAP_DEBUG_ANY, "register_matching_rule: " | ^~~~~ mr.c: In function 'matching_rule_use_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:9: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:376:9: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:17: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:418:17: note: in expansion of macro 'Debug' 418 | Debug( LDAP_DEBUG_TRACE, " %s (%s): ", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:33: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mr.c:440:33: note: in expansion of macro 'Debug' 440 | Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ad.o ad.c In file included from slap.h:50, from ad.c:27: ad.c: In function 'slap_bv2undef_ad': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:17: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:786:17: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ad.c: In function 'file2anlist': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:17: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1145:17: note: in expansion of macro 'Debug' 1145 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:17: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1153:17: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:33: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ad.c:1173:33: note: in expansion of macro 'Debug' 1173 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o starttls.o starttls.c In file included from slap.h:50, from starttls.c:22: starttls.c: In function 'starttls_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:9: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:33:9: note: in expansion of macro 'Statslog' 33 | Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", | ^~~~~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:17: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ starttls.c:66:17: note: in expansion of macro 'Statslog' 66 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o index.o index.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o oidm.o oidm.c In file included from slap.h:50, from oidm.c:25: oidm.c: In function 'oidm_find': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:41: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:63:41: note: in expansion of macro 'Debug' 63 | Debug( LDAP_DEBUG_ANY, | ^~~~~ oidm.c: In function 'parse_oidm': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:111:17: note: in expansion of macro 'Debug' 111 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:17: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oidm.c:136:17: note: in expansion of macro 'Debug' 136 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o oc.o oc.c In file included from slap.h:50, from oc.c:25: oc.c: In function 'is_entry_objectclass': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ oc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o referral.o referral.c In file included from slap.h:50, from referral.c:28: referral.c: In function 'validate_global_referral': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:17: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:165:17: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:17: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:171:17: note: in expansion of macro 'Debug' 171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:17: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:177:17: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o root_dse.o root_dse.c In file included from slap.h:50, from root_dse.c:23: root_dse.c: In function 'root_dse_info': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:218:17: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:218:17: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_ANY, | ^~~~~ root_dse.c: In function 'root_dse_read_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:412:17: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:412:17: note: in expansion of macro 'Debug' 412 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:421:17: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:421:17: note: in expansion of macro 'Debug' 421 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:482:9: note: in expansion of macro 'Debug' 482 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ root_dse.c:482:9: note: in expansion of macro 'Debug' 482 | Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o module.o module.c In file included from slap.h:50, from module.c:18: module.c: In function 'module_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_kill': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:17: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:89:17: note: in expansion of macro 'Debug' 89 | Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); | ^~~~~ module.c: In function 'module_load': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:134:17: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:134:17: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:147:25: note: in expansion of macro 'Debug' 147 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:158:25: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:158:25: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:167:17: note: in expansion of macro 'Debug' 167 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:167:17: note: in expansion of macro 'Debug' 167 | Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:190:17: note: in expansion of macro 'Debug' 190 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:190:17: note: in expansion of macro 'Debug' 190 | Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:197:9: note: in expansion of macro 'Debug' 197 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:197:9: note: in expansion of macro 'Debug' 197 | Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:207:17: note: in expansion of macro 'Debug' 207 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:207:17: note: in expansion of macro 'Debug' 207 | Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:232:17: note: in expansion of macro 'Debug' 232 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:232:17: note: in expansion of macro 'Debug' 232 | Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:243:17: note: in expansion of macro 'Debug' 243 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:243:17: note: in expansion of macro 'Debug' 243 | Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:252:17: note: in expansion of macro 'Debug' 252 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:252:17: note: in expansion of macro 'Debug' 252 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:262:9: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ module.c:262:9: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o saslauthz.o saslauthz.c In file included from slap.h:50, from saslauthz.c:28: saslauthz.c: In function 'authzValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'authzNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:889:9: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:889:9: note: in expansion of macro 'Debug' 889 | Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'authzPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:904:9: note: in expansion of macro 'Debug' 904 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:904:9: note: in expansion of macro 'Debug' 904 | Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:909:9: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:909:9: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", | ^~~~~ saslauthz.c: In function 'slap_parseURI': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:940:9: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:940:9: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'sasl_sc_sasl2dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1604:17: note: in expansion of macro 'Debug' 1604 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1604:17: note: in expansion of macro 'Debug' 1604 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_match': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1677:9: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1677:9: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1816:9: note: in expansion of macro 'Debug' 1816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1816:9: note: in expansion of macro 'Debug' 1816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1860:9: note: in expansion of macro 'Debug' 1860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1860:9: note: in expansion of macro 'Debug' 1860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl_check_authz': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1902:9: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1902:9: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ saslauthz.c: In function 'slap_sasl2dn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1931:9: note: in expansion of macro 'Debug' 1931 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1931:9: note: in expansion of macro 'Debug' 1931 | Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1982:9: note: in expansion of macro 'Debug' 1982 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:1982:9: note: in expansion of macro 'Debug' 1982 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2035:9: note: in expansion of macro 'Debug' 2035 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2035:9: note: in expansion of macro 'Debug' 2035 | Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", | ^~~~~ saslauthz.c: In function 'slap_sasl_authorized': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2062:9: note: in expansion of macro 'Debug' 2062 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2062:9: note: in expansion of macro 'Debug' 2062 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2106:9: note: in expansion of macro 'Debug' 2106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ saslauthz.c:2106:9: note: in expansion of macro 'Debug' 2106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mra.o mra.c In file included from slap.h:50, from mra.c:24: mra.c: In function 'get_mra': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:25: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:79:25: note: in expansion of macro 'Debug' 79 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:25: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:97:25: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:17: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:113:17: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mra.c:137:17: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sets.o sets.c In file included from slap.h:50, from sets.c:21: sets.c: In function 'slap_set_join': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:25: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:362:25: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:33: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sets.c:366:33: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o zn_malloc.o zn_malloc.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o mods.o mods.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o operational.o operational.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sl_malloc.o sl_malloc.c In file included from slap.h:50, from sl_malloc.c:22: sl_malloc.c: In function 'slap_sl_malloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:17: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:308:17: note: in expansion of macro 'Debug' 308 | Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:9: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:387:9: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sl_malloc.c: In function 'slap_sl_calloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_realloc': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:17: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:433:17: note: in expansion of macro 'Debug' 433 | Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", | ^~~~~ sl_malloc.c: In function 'slap_sl_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:49: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:578:49: note: in expansion of macro 'Debug' 578 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:49: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sl_malloc.c:628:49: note: in expansion of macro 'Debug' 628 | Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o sasl.o sasl.c In file included from sasl.c:27: sasl.c: In function 'sasl_ap_lookup': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:25: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:210:25: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ sasl.c: In function 'slap_sasl_authorize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:17: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:756:17: note: in expansion of macro 'Debug' 756 | Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:17: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:770:17: note: in expansion of macro 'Statslog' 770 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:9: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:776:9: note: in expansion of macro 'Debug' 776 | Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " | ^~~~~ sasl.c: In function 'slapd_rw_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:17: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:915:17: note: in expansion of macro 'Debug' 915 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:25: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:950:25: note: in expansion of macro 'Debug' 950 | Debug( LDAP_DEBUG_ANY, | ^~~~~ sasl.c: In function 'slap_sasl_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:17: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1149:17: note: in expansion of macro 'Debug' 1149 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:17: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1166:17: note: in expansion of macro 'Debug' 1166 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:17: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1176:17: note: in expansion of macro 'Debug' 1176 | Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", | ^~~~~ sasl.c: In function 'slap_sasl_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1262:25: note: in expansion of macro 'Debug' 1262 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1262:25: note: in expansion of macro 'Debug' 1262 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1312:17: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1312:17: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_mechs': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1415:25: note: in expansion of macro 'Debug' 1415 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1415:25: note: in expansion of macro 'Debug' 1415 | Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", | ^~~~~ sasl.c: In function 'slap_sasl_bind': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1596:9: note: in expansion of macro 'Debug' 1596 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1596:9: note: in expansion of macro 'Debug' 1596 | Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); | ^~~~~ sasl.c: In function 'slap_sasl_setpass': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1670:9: note: in expansion of macro 'Debug' 1670 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1670:9: note: in expansion of macro 'Debug' 1670 | Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", | ^~~~~ sasl.c: In function 'slap_sasl_getdn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1868:17: note: in expansion of macro 'Debug' 1868 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1868:17: note: in expansion of macro 'Debug' 1868 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1900:17: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sasl.c:1900:17: note: in expansion of macro 'Debug' 1900 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o cancel.o cancel.c In file included from slap.h:50, from cancel.c:25: cancel.c: In function 'cancel_extop': ../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:9: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ ../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ cancel.c:60:9: note: in expansion of macro 'Statslog' 60 | Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", | ^~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o matchedValues.o matchedValues.c In file included from slap.h:50, from matchedValues.c:23: matchedValues.c: In function 'filter_matched_values': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:68:9: note: in expansion of macro 'Debug' 68 | Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:25: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:73:25: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:25: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:84:25: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:91:25: note: in expansion of macro 'Debug' 91 | Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:25: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:117:25: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:25: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:124:25: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:9: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ matchedValues.c:130:9: note: in expansion of macro 'Debug' 130 | Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ctxcsn.o ctxcsn.c In file included from slap.h:50, from ctxcsn.c:26: ctxcsn.c: In function 'slap_graduate_commit_csn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", | ^~~~~ ctxcsn.c: In function 'slap_queue_csn': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:9: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ctxcsn.c:189:9: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o limits.o limits.c In file included from slap.h:50, from limits.c:25: limits.c: In function 'limits_get': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:25: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:177:25: note: in expansion of macro 'Debug' 177 | Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", | ^~~~~ limits.c: In function 'limits_parse': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:41: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:413:41: note: in expansion of macro 'Debug' 413 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:41: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:426:41: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:25: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:544:25: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ limits.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o schema_init.o schema_init.c In file included from slap.h:50, from schema_init.c:101: schema_init.c: In function 'certificateListValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, | ^~~~~ schema_init.c: In function 'nameUIDPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1321:9: note: in expansion of macro 'Debug' 1321 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1321:9: note: in expansion of macro 'Debug' 1321 | Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1377:9: note: in expansion of macro 'Debug' 1377 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:1377:9: note: in expansion of macro 'Debug' 1377 | Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3374:9: note: in expansion of macro 'Debug' 3374 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3374:9: note: in expansion of macro 'Debug' 3374 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3392:9: note: in expansion of macro 'Debug' 3392 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3392:9: note: in expansion of macro 'Debug' 3392 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3415:9: note: in expansion of macro 'Debug' 3415 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3415:9: note: in expansion of macro 'Debug' 3415 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3455:9: note: in expansion of macro 'Debug' 3455 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3455:9: note: in expansion of macro 'Debug' 3455 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3560:9: note: in expansion of macro 'Debug' 3560 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3560:9: note: in expansion of macro 'Debug' 3560 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3611:9: note: in expansion of macro 'Debug' 3611 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3611:9: note: in expansion of macro 'Debug' 3611 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3649:9: note: in expansion of macro 'Debug' 3649 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3649:9: note: in expansion of macro 'Debug' 3649 | Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3964:9: note: in expansion of macro 'Debug' 3964 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3964:9: note: in expansion of macro 'Debug' 3964 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3985:9: note: in expansion of macro 'Debug' 3985 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:3985:9: note: in expansion of macro 'Debug' 3985 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdatePretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4008:9: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4008:9: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4048:9: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4048:9: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'issuerAndThisUpdateNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4073:9: note: in expansion of macro 'Debug' 4073 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4073:9: note: in expansion of macro 'Debug' 4073 | Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4114:9: note: in expansion of macro 'Debug' 4114 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4114:9: note: in expansion of macro 'Debug' 4114 | Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'certificateListExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4143:9: note: in expansion of macro 'Debug' 4143 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4143:9: note: in expansion of macro 'Debug' 4143 | Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4568:9: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4568:9: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4587:9: note: in expansion of macro 'Debug' 4587 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4587:9: note: in expansion of macro 'Debug' 4587 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialPretty': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4608:9: note: in expansion of macro 'Debug' 4608 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4608:9: note: in expansion of macro 'Debug' 4608 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4650:9: note: in expansion of macro 'Debug' 4650 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4650:9: note: in expansion of macro 'Debug' 4650 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4686:9: note: in expansion of macro 'Debug' 4686 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4686:9: note: in expansion of macro 'Debug' 4686 | Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4764:9: note: in expansion of macro 'Debug' 4764 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4764:9: note: in expansion of macro 'Debug' 4764 | Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", | ^~~~~ schema_init.c: In function 'attributeCertificateExactNormalize': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4896:9: note: in expansion of macro 'Debug' 4896 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema_init.c:4896:9: note: in expansion of macro 'Debug' 4896 | Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o frontend.o frontend.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldapsync.o ldapsync.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backover.o backover.c In file included from slap.h:50, from backover.c:27: backover.c: In function 'over_db_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:41: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:75:41: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_ANY, "over_db_config(): " | ^~~~~ backover.c: In function 'overlay_register': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:41: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:939:41: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_find': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:41: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1012:41: note: in expansion of macro 'Debug' 1012 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backover.c: In function 'overlay_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1326:25: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:33: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backover.c:1392:33: note: in expansion of macro 'Debug' 1392 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapadd.o slapadd.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapcat.o slapcat.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapdn.o slapdn.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapindex.o slapindex.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o backglue.o backglue.c In file included from slap.h:50, from backglue.c:37: backglue.c: In function 'glue_tool_entry_open': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:41: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:786:41: note: in expansion of macro 'Debug' 786 | Debug( LDAP_DEBUG_ANY, | ^~~~~ backglue.c: In function 'glue_db_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:17: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1272:17: note: in expansion of macro 'Debug' 1272 | Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " | ^~~~~ backglue.c: In function 'glue_sub_attach': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:25: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1450:25: note: in expansion of macro 'Debug' 1450 | Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", | ^~~~~ backglue.c: In function 'glue_sub_add': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:17: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backglue.c:1480:17: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slappasswd.o slappasswd.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slaptest.o slaptest.c In file included from slap.h:50, from slapcommon.h:21, from slaptest.c:39: slaptest.c: In function 'test_file': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:25: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slaptest.c:54:25: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "%s file " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o component.o component.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapauth.o slapauth.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o txn.o txn.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapacl.o slapacl.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' (cd slapi; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all) make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' rm -f version.c ../../../build/mkversion -v "2.4.59" libslapi.la > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapcommon.o slapcommon.c In file included from slap.h:50, from slapcommon.h:21, from slapcommon.c:37: slapcommon.c: In function 'parse_slapopt': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:25: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:148:25: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:25: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:154:25: note: in expansion of macro 'Debug' 154 | Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:25: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:160:25: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:25: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:166:25: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:33: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:203:33: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:25: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:209:25: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:33: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:221:33: note: in expansion of macro 'Debug' 221 | Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:25: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:227:25: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:240:41: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:240:41: note: in expansion of macro 'Debug' 240 | Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:248:25: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_ANY, "ldif-wrap meaningless for tool.\n", 0, 0, 0 ); | ^~~~~ slapcommon.c: In function 'slap_tool_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:841:25: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ slapcommon.c:841:25: note: in expansion of macro 'Debug' 841 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o alock.o alock.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapschema.o slapschema.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o aci.o aci.c In file included from slap.h:50, from aci.c:39: aci.c: In function 'aci_list_get_attr_rights': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:281:25: note: in expansion of macro 'Debug' 281 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:294:25: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:302:17: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:302:17: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_ACL, | ^~~~~ aci.c: In function 'aci_init': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:732:17: note: in expansion of macro 'Debug' 732 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:732:17: note: in expansion of macro 'Debug' 732 | Debug( LDAP_DEBUG_ANY, | ^~~~~ aci.c: In function 'dynacl_aci_mask': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:851:17: note: in expansion of macro 'Debug' 851 | Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:851:17: note: in expansion of macro 'Debug' 851 | Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:891:25: note: in expansion of macro 'Debug' 891 | Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:891:25: note: in expansion of macro 'Debug' 891 | Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:922:41: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:922:41: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:932:33: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:932:33: note: in expansion of macro 'Debug' 932 | Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:938:33: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:938:33: note: in expansion of macro 'Debug' 938 | Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidatePerms': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1063:25: note: in expansion of macro 'Debug' 1063 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1063:25: note: in expansion of macro 'Debug' 1063 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidateRight': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1106:17: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1106:17: note: in expansion of macro 'Debug' 1106 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1140:49: note: in expansion of macro 'Debug' 1140 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1140:49: note: in expansion of macro 'Debug' 1140 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1159:17: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1159:17: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciNormalizeRight': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1180:17: note: in expansion of macro 'Debug' 1180 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1180:17: note: in expansion of macro 'Debug' 1180 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1185:17: note: in expansion of macro 'Debug' 1185 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1185:17: note: in expansion of macro 'Debug' 1185 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1246:57: note: in expansion of macro 'Debug' 1246 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1246:57: note: in expansion of macro 'Debug' 1246 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1254:57: note: in expansion of macro 'Debug' 1254 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1254:57: note: in expansion of macro 'Debug' 1254 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1301:17: note: in expansion of macro 'Debug' 1301 | Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciValidate': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1414:17: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1414:17: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1426:17: note: in expansion of macro 'Debug' 1426 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1426:17: note: in expansion of macro 'Debug' 1426 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1434:17: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1434:17: note: in expansion of macro 'Debug' 1434 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1447:17: note: in expansion of macro 'Debug' 1447 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1447:17: note: in expansion of macro 'Debug' 1447 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1455:25: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1455:25: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1461:25: note: in expansion of macro 'Debug' 1461 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1461:25: note: in expansion of macro 'Debug' 1461 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1469:17: note: in expansion of macro 'Debug' 1469 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1469:17: note: in expansion of macro 'Debug' 1469 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1480:33: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1480:33: note: in expansion of macro 'Debug' 1480 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1486:33: note: in expansion of macro 'Debug' 1486 | Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1486:33: note: in expansion of macro 'Debug' 1486 | Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1520:41: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1520:41: note: in expansion of macro 'Debug' 1520 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1526:33: note: in expansion of macro 'Debug' 1526 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1526:33: note: in expansion of macro 'Debug' 1526 | Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1544:17: note: in expansion of macro 'Debug' 1544 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1544:17: note: in expansion of macro 'Debug' 1544 | Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ aci.c: In function 'OpenLDAPaciPrettyNormal': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1573:17: note: in expansion of macro 'Debug' 1573 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1573:17: note: in expansion of macro 'Debug' 1573 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1581:17: note: in expansion of macro 'Debug' 1581 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1587:17: note: in expansion of macro 'Debug' 1587 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1587:17: note: in expansion of macro 'Debug' 1587 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1592:17: note: in expansion of macro 'Debug' 1592 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1592:17: note: in expansion of macro 'Debug' 1592 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1599:17: note: in expansion of macro 'Debug' 1599 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1599:17: note: in expansion of macro 'Debug' 1599 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1610:17: note: in expansion of macro 'Debug' 1610 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1610:17: note: in expansion of macro 'Debug' 1610 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1619:25: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1619:25: note: in expansion of macro 'Debug' 1619 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1626:25: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1626:25: note: in expansion of macro 'Debug' 1626 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1637:17: note: in expansion of macro 'Debug' 1637 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1637:17: note: in expansion of macro 'Debug' 1637 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1658:25: note: in expansion of macro 'Debug' 1658 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1658:25: note: in expansion of macro 'Debug' 1658 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1691:49: note: in expansion of macro 'Debug' 1691 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1691:49: note: in expansion of macro 'Debug' 1691 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1701:41: note: in expansion of macro 'Debug' 1701 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' 1744 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ aci.c:1744:25: note: in expansion of macro 'Debug' 1744 | Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a a - nullnull.o a - nullversion.o added backend library back-null/libback_null.a -rw-r--r-- 1 builder users 149738 Dec 14 23:47 libbackends.a make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:17: warning: ignoring return value of 'lockf' declared with attribute 'warn_unused_result' [-Wunused-result] 88 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c printmsg.c -o printmsg.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c plugin.c -o plugin.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o In file included from ../slap.h:50, from slapi_overlay.c:28: slapi_overlay.c: In function 'slapi_op_bind_callback': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:25: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ slapi_overlay.c:280:25: note: in expansion of macro 'Statslog' 280 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o syncrepl.o syncrepl.c In file included from slap.h:50, from syncrepl.c:27: syncrepl.c: In function 'do_syncrep1': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:9: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:870:9: note: in expansion of macro 'Debug' 870 | Debug( LDAP_DEBUG_SYNC, "do_syncrep1: %s starting refresh (sending cookie=%s)\n", | ^~~~~ syncrepl.c: In function 'do_syncrep2': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:9: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1026:9: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:41: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1069:41: note: in expansion of macro 'Debug' 1069 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:33: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1079:33: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:33: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1089:33: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:33: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1111:33: note: in expansion of macro 'Debug' 1111 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:49: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1159:49: note: in expansion of macro 'Debug' 1159 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:49: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1186:49: note: in expansion of macro 'Debug' 1186 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:25: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1239:25: note: in expansion of macro 'Debug' 1239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:25: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1245:25: note: in expansion of macro 'Debug' 1245 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:41: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1260:41: note: in expansion of macro 'Debug' 1260 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:41: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1287:41: note: in expansion of macro 'Debug' 1287 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:41: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1302:41: note: in expansion of macro 'Debug' 1302 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:41: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1387:41: note: in expansion of macro 'Debug' 1387 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:49: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1418:49: note: in expansion of macro 'Debug' 1418 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:49: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1455:49: note: in expansion of macro 'Debug' 1455 | Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:41: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1496:41: note: in expansion of macro 'Debug' 1496 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:33: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1541:33: note: in expansion of macro 'Debug' 1541 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:25: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1550:25: note: in expansion of macro 'Debug' 1550 | Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " | ^~~~~ syncrepl.c: In function 'do_syncrepl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1623:9: note: in expansion of macro 'Debug' 1623 | Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:25: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1824:25: note: in expansion of macro 'Debug' 1824 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:25: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:1832:25: note: in expansion of macro 'Debug' 1832 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_null_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2432:17: note: in expansion of macro 'Debug' 2432 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2432:17: note: in expansion of macro 'Debug' 2432 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2466:17: note: in expansion of macro 'Debug' 2466 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2466:17: note: in expansion of macro 'Debug' 2466 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2480:17: note: in expansion of macro 'Debug' 2480 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2480:17: note: in expansion of macro 'Debug' 2480 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2490:17: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2490:17: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2521:33: note: in expansion of macro 'Debug' 2521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2521:33: note: in expansion of macro 'Debug' 2521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2585:9: note: in expansion of macro 'Debug' 2585 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2597:25: note: in expansion of macro 'Debug' 2597 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2597:25: note: in expansion of macro 'Debug' 2597 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2611:33: note: in expansion of macro 'Debug' 2611 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2611:33: note: in expansion of macro 'Debug' 2611 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " | ^~~~~ syncrepl.c: In function 'syncrepl_message_to_entry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2770:17: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2770:17: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2780:17: note: in expansion of macro 'Debug' 2780 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2780:17: note: in expansion of macro 'Debug' 2780 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2787:17: note: in expansion of macro 'Debug' 2787 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2787:17: note: in expansion of macro 'Debug' 2787 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:17: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2890:17: note: in expansion of macro 'Debug' 2890 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2899:17: note: in expansion of macro 'Debug' 2899 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2899:17: note: in expansion of macro 'Debug' 2899 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2932:17: note: in expansion of macro 'Debug' 2932 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2932:17: note: in expansion of macro 'Debug' 2932 | Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", | ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:182:59: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 182 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3110:9: note: in expansion of macro 'Log4' 3110 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:184:62: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=] 184 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3110:9: note: in expansion of macro 'Log4' 3110 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3153:17: note: in expansion of macro 'Debug' 3153 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3153:17: note: in expansion of macro 'Debug' 3153 | Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3200:9: note: in expansion of macro 'Debug' 3200 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3200:9: note: in expansion of macro 'Debug' 3200 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3212:17: note: in expansion of macro 'Debug' 3212 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3212:17: note: in expansion of macro 'Debug' 3212 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3216:17: note: in expansion of macro 'Debug' 3216 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3216:17: note: in expansion of macro 'Debug' 3216 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3573:33: note: in expansion of macro 'Debug' 3573 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3573:33: note: in expansion of macro 'Debug' 3573 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3580:25: note: in expansion of macro 'Debug' 3580 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3580:25: note: in expansion of macro 'Debug' 3580 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3628:17: note: in expansion of macro 'Debug' 3628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3628:17: note: in expansion of macro 'Debug' 3628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'syncrepl_del_nonpresent': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3724:25: note: in expansion of macro 'Debug' 3724 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:3724:25: note: in expansion of macro 'Debug' 3724 | Debug( LDAP_DEBUG_SYNC, "syncrepl_del_nonpresent: %s " | ^~~~~ syncrepl.c: In function 'syncrepl_updateCookie': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4229:17: note: in expansion of macro 'Debug' 4229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4229:17: note: in expansion of macro 'Debug' 4229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'dn_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4528:25: note: in expansion of macro 'Debug' 4528 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4528:25: note: in expansion of macro 'Debug' 4528 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4568:57: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4568:57: note: in expansion of macro 'Debug' 4568 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4652:25: note: in expansion of macro 'Debug' 4652 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4652:25: note: in expansion of macro 'Debug' 4652 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncrepl.c: In function 'nonpresent_callback': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4676:17: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4676:17: note: in expansion of macro 'Debug' 4676 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4725:33: note: in expansion of macro 'Debug' 4725 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4725:33: note: in expansion of macro 'Debug' 4725 | Debug( LDAP_DEBUG_SYNC, "nonpresent_callback: %s " | ^~~~~ syncrepl.c: In function 'syncinfo_free': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4856:9: note: in expansion of macro 'Debug' 4856 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:4856:9: note: in expansion of macro 'Debug' 4856 | Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", | ^~~~~ syncrepl.c: In function 'parse_syncrepl_retry': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5116:17: note: in expansion of macro 'Debug' 5116 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5116:17: note: in expansion of macro 'Debug' 5116 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5132:25: note: in expansion of macro 'Debug' 5132 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5132:25: note: in expansion of macro 'Debug' 5132 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5149:33: note: in expansion of macro 'Debug' 5149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5149:33: note: in expansion of macro 'Debug' 5149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5159:33: note: in expansion of macro 'Debug' 5159 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5159:33: note: in expansion of macro 'Debug' 5159 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5166:17: note: in expansion of macro 'Debug' 5166 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5166:17: note: in expansion of macro 'Debug' 5166 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'parse_syncrepl_line': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5205:33: note: in expansion of macro 'Debug' 5205 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5205:33: note: in expansion of macro 'Debug' 5205 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5212:33: note: in expansion of macro 'Debug' 5212 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5212:33: note: in expansion of macro 'Debug' 5212 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5272:33: note: in expansion of macro 'Debug' 5272 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5272:33: note: in expansion of macro 'Debug' 5272 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:33: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5293:33: note: in expansion of macro 'Debug' 5293 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5302:33: note: in expansion of macro 'Debug' 5302 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5302:33: note: in expansion of macro 'Debug' 5302 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5323:33: note: in expansion of macro 'Debug' 5323 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5323:33: note: in expansion of macro 'Debug' 5323 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5337:33: note: in expansion of macro 'Debug' 5337 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5337:33: note: in expansion of macro 'Debug' 5337 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5422:33: note: in expansion of macro 'Debug' 5422 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5422:33: note: in expansion of macro 'Debug' 5422 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:41: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5441:41: note: in expansion of macro 'Debug' 5441 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:41: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5450:41: note: in expansion of macro 'Debug' 5450 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:41: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5459:41: note: in expansion of macro 'Debug' 5459 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5468:41: note: in expansion of macro 'Debug' 5468 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5468:41: note: in expansion of macro 'Debug' 5468 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5479:41: note: in expansion of macro 'Debug' 5479 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5479:41: note: in expansion of macro 'Debug' 5479 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5489:33: note: in expansion of macro 'Debug' 5489 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5489:33: note: in expansion of macro 'Debug' 5489 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5509:33: note: in expansion of macro 'Debug' 5509 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5509:33: note: in expansion of macro 'Debug' 5509 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5524:33: note: in expansion of macro 'Debug' 5524 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5524:33: note: in expansion of macro 'Debug' 5524 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5539:33: note: in expansion of macro 'Debug' 5539 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5539:33: note: in expansion of macro 'Debug' 5539 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5559:25: note: in expansion of macro 'Debug' 5559 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5559:25: note: in expansion of macro 'Debug' 5559 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5570:17: note: in expansion of macro 'Debug' 5570 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5570:17: note: in expansion of macro 'Debug' 5570 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5580:17: note: in expansion of macro 'Debug' 5580 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5580:17: note: in expansion of macro 'Debug' 5580 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5591:25: note: in expansion of macro 'Debug' 5591 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5591:25: note: in expansion of macro 'Debug' 5591 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5598:17: note: in expansion of macro 'Debug' 5598 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5598:17: note: in expansion of macro 'Debug' 5598 | Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", | ^~~~~ syncrepl.c: In function 'add_syncrepl': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5636:17: note: in expansion of macro 'Debug' 5636 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5636:17: note: in expansion of macro 'Debug' 5636 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5641:17: note: in expansion of macro 'Debug' 5641 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5641:17: note: in expansion of macro 'Debug' 5641 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5647:17: note: in expansion of macro 'Debug' 5647 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5647:17: note: in expansion of macro 'Debug' 5647 | Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5695:25: note: in expansion of macro 'Debug' 5695 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5695:25: note: in expansion of macro 'Debug' 5695 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5757:17: note: in expansion of macro 'Debug' 5757 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5757:17: note: in expansion of macro 'Debug' 5757 | Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); | ^~~~~ ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5761:17: note: in expansion of macro 'Debug' 5761 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:5761:17: note: in expansion of macro 'Debug' 5761 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ syncrepl.c: In function 'syncrepl_config': ../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6048:17: note: in expansion of macro 'Debug' 6048 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:6048:17: note: in expansion of macro 'Debug' 6048 | Debug(LDAP_DEBUG_ANY, "%s: " | ^~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I. -I./slapi -I. -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o version.o version.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../include -I./.. -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' /bin/sh ../../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.11.7" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.11.7" "libslapi.so") libtool: link: ar cr .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -dlopen self -module -shared -avoid-version -Wl,-z,defs -o slapd-shared.la main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -lslp -lsasl2 -lssl -lcrypto -lcrypt slapi/libslapi.la -lltdl \ -lwrap -rpath /usr/sbin *** Warning: Linking the shared library slapd-shared.la against the *** static library libbackends.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library liboverlays.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/liblunicode/liblunicode.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/librewrite/librewrite.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/liblutil/liblutil.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the non-libtool *** objects main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o is not portable! libtool: warning: '-dlopen self' is ignored for libtool libraries libtool: link: rm -f .libs/slapd-shared.nm .libs/slapd-shared.nmS .libs/slapd-shared.nmT libtool: link: rm -f ".libs/slapd-shared.nmI" libtool: link: (cd .libs && i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -c -fno-builtin -fPIC -DPIC "slapd-sharedS.c") libtool: link: rm -f ".libs/slapd-sharedS.c" ".libs/slapd-shared.nm" ".libs/slapd-shared.nmS" ".libs/slapd-shared.nmT" ".libs/slapd-shared.nmI" libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-z -Wl,defs main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o .libs/slapd-sharedS.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libuuid.so /usr/lib/libslp.so -lz -lpthread -lm /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt slapi/.libs/libslapi.so /usr/lib/libltdl.so /usr/lib/libwrap.so -Wl,-soname -Wl,slapd-shared.so -o .libs/slapd-shared.so libtool: link: ( cd ".libs" && rm -f "slapd-shared.la" && ln -s "../slapd-shared.la" "slapd-shared.la" ) make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -dlopen self -pie -Wl,-z,defs -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -lslp -lsasl2 -lssl -lcrypto -lcrypt slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/slapdS.o -pie -Wl,-z -Wl,defs -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -Wl,--export-dynamic -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libuuid.so /usr/lib/libslp.so -lz -lpthread -lm /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt slapi/.libs/libslapi.so /usr/lib/libltdl.so /usr/lib/libwrap.so rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' cd back-monitor; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all cd back-bdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all cd back-dnssrv; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all cd back-hdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all cd back-ldap; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all cd back-mdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' rm -f version.c ../../../build/mkversion -v "2.4.59" back_dnssrv > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' rm -f version.c ../../../build/mkversion -v "2.4.59" back_ldap > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' rm -f version.c ../../../build/mkversion -v "2.4.59" back_mdb > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' rm -f version.c ../../../build/mkversion -v "2.4.59" back_monitor > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' rm -f version.c ../../../build/mkversion -v "2.4.59" back_bdb > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' rm -f version.c ../../../build/mkversion -v "2.4.59" back_hdb > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:26: bind.c: In function 'monitor_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:9: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:36:9: note: in expansion of macro 'Debug' 36 | Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:30: bind.c: In function 'dnssrv_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:17: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:59:17: note: in expansion of macro 'Statslog' 59 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:50, from unbind.c:32: unbind.c: In function 'ldap_back_conn_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:44:9: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from back-bdb.h:21, from bind.c:23: bind.c: In function 'bdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'monitor_back_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:9: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:41:9: note: in expansion of macro 'Debug' 41 | Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from referral.c:29: referral.c: In function 'dnssrv_back_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:9: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:72:9: note: in expansion of macro 'Debug' 72 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:88:17: note: in expansion of macro 'Debug' 88 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:9: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:109:9: note: in expansion of macro 'Statslog' 109 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:114:9: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from back-mdb.h:21, from bind.c:23: bind.c: In function 'mdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:9: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:37:9: note: in expansion of macro 'Debug' 37 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from back-mdb.h:21, from compare.c:22: compare.c: In function 'mdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'ldap_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:9: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:54:9: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:134:9: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from back-bdb.h:21, from compare.c:22: compare.c: In function 'bdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:30: search.c: In function 'dnssrv_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:9: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:82:9: note: in expansion of macro 'Debug' 82 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:17: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:96:17: note: in expansion of macro 'Debug' 96 | Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:9: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ search.c:119:9: note: in expansion of macro 'Statslog' 119 | Statslog( LDAP_DEBUG_STATS, | ^~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:29: search.c: In function 'monitor_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:9: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:173:9: note: in expansion of macro 'Debug' 173 | Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:31: init.c: In function 'ldap_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from back-mdb.h:21, from init.c:25: init.c: In function 'mdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:49:9: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'mdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:25: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:219:25: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:49: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:247:49: note: in expansion of macro 'Debug' 247 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'mdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:9: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:398:9: note: in expansion of macro 'Debug' 398 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from back-mdb.h:21, from add.c:22: add.c: In function 'mdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:122:17: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:148:17: note: in expansion of macro 'Debug' 148 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:192:17: note: in expansion of macro 'Debug' 192 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:25: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:234:25: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:25: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:252:25: note: in expansion of macro 'Debug' 252 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:300:17: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:17: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:17: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:17: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:332:17: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:17: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:345:17: note: in expansion of macro 'Debug' 345 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:17: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:362:17: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:390:25: note: in expansion of macro 'Debug' 390 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry.c -fPIC -DPIC -o .libs/entry.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from back-mdb.h:21, from config.c:24: config.c: In function 'mdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:25: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:256:25: note: in expansion of macro 'Debug' 256 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) | ^~~~~ config.c: In function 'mdb_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:41: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:417:41: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:25: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:582:25: note: in expansion of macro 'Debug' 582 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:33: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:623:33: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c:580:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 580 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:964, from config.c:19: In function 'snprintf', inlined from 'mdb_cf_gen' at config.c:580:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from back-bdb.h:21, from config.c:24: config.c: In function 'bdb_online_index': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'bdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'bdb_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:33: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from config.c:19: In function 'snprintf', inlined from 'bdb_cf_gen' at config.c:921:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'bdb_cf_gen': config.c:826:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In function 'snprintf', inlined from 'bdb_cf_gen' at config.c:826:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c backend.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c backend.c -fPIC -DPIC -o .libs/backend.o In file included from ../slap.h:50, from backend.c:28: backend.c: In function 'monitor_subsys_backend_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:51:17: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:89:25: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ backend.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from back-bdb.h:21, from add.c:22: add.c: In function 'bdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:27: cache.c: In function 'monitor_cache_remove': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:33: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:239:33: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from back-bdb.h:21, from init.c:25: init.c: In function 'bdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'bdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'bdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from back-mdb.h:21, from modrdn.c:22: modrdn.c: In function 'mdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:140:17: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:151:17: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:187:9: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:17: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:261:17: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:17: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:272:17: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:288:17: note: in expansion of macro 'Debug' 288 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:25: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:295:25: note: in expansion of macro 'Debug' 295 | Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:33: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:330:33: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:33: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:351:33: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:33: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:367:33: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:33: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:378:33: note: in expansion of macro 'Debug' 378 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:41: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:404:41: note: in expansion of macro 'Debug' 404 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:9: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:431:9: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:17: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:478:17: note: in expansion of macro 'Debug' 478 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:17: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:497:17: note: in expansion of macro 'Debug' 497 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:17: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:512:17: note: in expansion of macro 'Debug' 512 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:17: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:523:17: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:41: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:540:41: note: in expansion of macro 'Debug' 540 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:25: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:564:25: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from back-bdb.h:21, from delete.c:23: delete.c: In function 'bdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from back-bdb.h:21, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'bdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'ldap_back_munge_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:9: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:74:9: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:9: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:137:9: note: in expansion of macro 'Debug' 137 | Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", | ^~~~~ search.c: In function 'ldap_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:33: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:452:33: note: in expansion of macro 'Debug' 452 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:41: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:525:41: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:33: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:548:33: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:28: init.c: In function 'monitor_back_register_subsys_late': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:17: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:323:17: note: in expansion of macro 'Debug' 323 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_database_limbo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:17: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:385:17: note: in expansion of macro 'Debug' 385 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_overlay_limbo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:17: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:469:17: note: in expansion of macro 'Debug' 469 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:25: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:493:25: note: in expansion of macro 'Debug' 493 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:25: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:504:25: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:25: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:516:25: note: in expansion of macro 'Debug' 516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:25: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:25: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:25: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:25: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:25: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:593:25: note: in expansion of macro 'Debug' 593 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:17: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:654:17: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:25: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:685:25: note: in expansion of macro 'Debug' 685 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:25: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:698:25: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:25: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:711:25: note: in expansion of macro 'Debug' 711 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:25: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:723:25: note: in expansion of macro 'Debug' 723 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:25: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:733:25: note: in expansion of macro 'Debug' 733 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:25: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:764:25: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:25: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:798:25: note: in expansion of macro 'Debug' 798 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_register_entry_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1026:17: note: in expansion of macro 'Debug' 1026 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:33: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1055:33: note: in expansion of macro 'Debug' 1055 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:25: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1064:25: note: in expansion of macro 'Debug' 1064 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1077:25: note: in expansion of macro 'Debug' 1077 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:49: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1100:49: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:17: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1203:17: note: in expansion of macro 'Debug' 1203 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:25: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1228:25: note: in expansion of macro 'Debug' 1228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:17: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1330:17: note: in expansion of macro 'Debug' 1330 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:25: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1355:25: note: in expansion of macro 'Debug' 1355 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_unregister_entry_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:17: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1460:17: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:17: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1488:17: note: in expansion of macro 'Debug' 1488 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:33: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1513:33: note: in expansion of macro 'Debug' 1513 | Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:25: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:1522:25: note: in expansion of macro 'Debug' 1522 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:25: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2047:25: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:25: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2061:25: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:17: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2171:17: note: in expansion of macro 'Debug' 2171 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'monitor_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:17: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2293:17: note: in expansion of macro 'Debug' 2293 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:25: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2326:25: note: in expansion of macro 'Debug' 2326 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:17: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2341:17: note: in expansion of macro 'Debug' 2341 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:25: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2363:25: note: in expansion of macro 'Debug' 2363 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:25: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2374:25: note: in expansion of macro 'Debug' 2374 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:25: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:2396:25: note: in expansion of macro 'Debug' 2396 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c thread.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c thread.c -fPIC -DPIC -o .libs/thread.o In file included from ../slap.h:50, from thread.c:27: thread.c: In function 'monitor_subsys_thread_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:144:25: note: in expansion of macro 'Debug' 144 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:25: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ thread.c:200:25: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rww.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rww.c -fPIC -DPIC -o .libs/rww.o In file included from ../slap.h:50, from rww.c:27: rww.c: In function 'monitor_subsys_rww_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:77:17: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:25: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:95:25: note: in expansion of macro 'Debug' 95 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rww.c:119:25: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from back-mdb.h:21, from delete.c:23: delete.c: In function 'mdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:50:9: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:216:25: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:216:25: note: in expansion of macro 'Debug' 216 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:238:41: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:238:41: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:33: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:33: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:268:17: note: in expansion of macro 'Debug' 268 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:268:17: note: in expansion of macro 'Debug' 268 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:280:17: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:280:17: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:299:25: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:299:25: note: in expansion of macro 'Debug' 299 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:317:25: note: in expansion of macro 'Debug' 317 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:317:25: note: in expansion of macro 'Debug' 317 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:325:25: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:325:25: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:339:17: note: in expansion of macro 'Debug' 339 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:339:17: note: in expansion of macro 'Debug' 339 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:17: note: in expansion of macro 'Debug' 350 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:17: note: in expansion of macro 'Debug' 350 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:377:17: note: in expansion of macro 'Debug' 377 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:377:17: note: in expansion of macro 'Debug' 377 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:393:33: note: in expansion of macro 'Debug' 393 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:393:33: note: in expansion of macro 'Debug' 393 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c log.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c log.c -fPIC -DPIC -o .libs/log.o In file included from ../slap.h:50, from log.c:28: log.c: In function 'monitor_subsys_log_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ log.c:87:25: note: in expansion of macro 'Debug' 87 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from back-mdb.h:21, from tools.c:24: tools.c: In function 'mdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:17: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:486:17: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:495:25: note: in expansion of macro 'Debug' 495 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:33: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:521:33: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:9: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:636:9: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:25: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:647:25: note: in expansion of macro 'Debug' 647 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:659:25: note: in expansion of macro 'Debug' 659 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:659:25: note: in expansion of macro 'Debug' 659 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:673:25: note: in expansion of macro 'Debug' 673 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:673:25: note: in expansion of macro 'Debug' 673 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:683:25: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:683:25: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:705:17: note: in expansion of macro 'Debug' 705 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:705:17: note: in expansion of macro 'Debug' 705 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:717:17: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:717:17: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:740:33: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:740:33: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:759:17: note: in expansion of macro 'Debug' 759 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:759:17: note: in expansion of macro 'Debug' 759 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:781:9: note: in expansion of macro 'Debug' 781 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:781:9: note: in expansion of macro 'Debug' 781 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:831:41: note: in expansion of macro 'Debug' 831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:831:41: note: in expansion of macro 'Debug' 831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:845:17: note: in expansion of macro 'Debug' 845 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:845:17: note: in expansion of macro 'Debug' 845 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:855:25: note: in expansion of macro 'Debug' 855 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:855:25: note: in expansion of macro 'Debug' 855 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:884:9: note: in expansion of macro 'Debug' 884 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:907:33: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:907:33: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:933:17: note: in expansion of macro 'Debug' 933 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:933:17: note: in expansion of macro 'Debug' 933 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:964:9: note: in expansion of macro 'Debug' 964 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:964:9: note: in expansion of macro 'Debug' 964 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:997:17: note: in expansion of macro 'Debug' 997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:997:17: note: in expansion of macro 'Debug' 997 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1011:25: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1011:25: note: in expansion of macro 'Debug' 1011 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1022:17: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1022:17: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'mdb_dn2id_upgrade': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1366:17: note: in expansion of macro 'Debug' 1366 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1366:17: note: in expansion of macro 'Debug' 1366 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1372:17: note: in expansion of macro 'Debug' 1372 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1372:17: note: in expansion of macro 'Debug' 1372 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1388:25: note: in expansion of macro 'Debug' 1388 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1388:25: note: in expansion of macro 'Debug' 1388 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1396:25: note: in expansion of macro 'Debug' 1396 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1396:25: note: in expansion of macro 'Debug' 1396 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1424:25: note: in expansion of macro 'Debug' 1424 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1424:25: note: in expansion of macro 'Debug' 1424 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1434:25: note: in expansion of macro 'Debug' 1434 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1440:25: note: in expansion of macro 'Debug' 1440 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1440:25: note: in expansion of macro 'Debug' 1440 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1461:33: note: in expansion of macro 'Debug' 1461 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1461:33: note: in expansion of macro 'Debug' 1461 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1467:33: note: in expansion of macro 'Debug' 1467 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1467:33: note: in expansion of macro 'Debug' 1467 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1473:33: note: in expansion of macro 'Debug' 1473 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1473:33: note: in expansion of macro 'Debug' 1473 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1479:33: note: in expansion of macro 'Debug' 1479 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1479:33: note: in expansion of macro 'Debug' 1479 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1502:25: note: in expansion of macro 'Debug' 1502 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:1502:25: note: in expansion of macro 'Debug' 1502 | Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o In file included from ../slap.h:50, from conn.c:27: conn.c: In function 'monitor_subsys_conn_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:17: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:83:17: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:128:17: note: in expansion of macro 'Debug' 128 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:17: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:167:17: note: in expansion of macro 'Debug' 167 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:17: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:188:17: note: in expansion of macro 'Debug' 188 | Debug( LDAP_DEBUG_ANY, | ^~~~~ conn.c: In function 'conn_create': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:17: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:298:17: note: in expansion of macro 'Debug' 298 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-mdb.h:21, from modify.c:23: modify.c: In function 'mdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'mdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:467:9: note: in expansion of macro 'Debug' 467 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:17: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:514:17: note: in expansion of macro 'Debug' 514 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:17: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:584:17: note: in expansion of macro 'Debug' 584 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:611:25: note: in expansion of macro 'Debug' 611 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:17: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:628:17: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:17: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:639:17: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:25: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:654:25: note: in expansion of macro 'Debug' 654 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from ../slap.h:50, from extended.c:27: extended.c: In function 'ldap_back_exop_passwd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:9: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:185:9: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", | ^~~~~ extended.c: In function 'ldap_back_exop_generic': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c database.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c database.c -fPIC -DPIC -o .libs/database.o In file included from ../slap.h:50, from database.c:28: database.c: In function 'monitor_subsys_overlay_init_one': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:149:17: note: in expansion of macro 'Debug' 149 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:183:17: note: in expansion of macro 'Debug' 183 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_subsys_database_init_one': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:17: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:228:17: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:249:25: note: in expansion of macro 'Debug' 249 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:33: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:263:33: note: in expansion of macro 'Debug' 263 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:17: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:351:17: note: in expansion of macro 'Debug' 351 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_back_register_database_and_overlay': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:17: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:409:17: note: in expansion of macro 'Debug' 409 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:17: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:420:17: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:17: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:431:17: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, | ^~~~~ database.c: In function 'monitor_subsys_database_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:17: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:545:17: note: in expansion of macro 'Debug' 545 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:17: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ database.c:566:17: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operation.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operation.c -fPIC -DPIC -o .libs/operation.o In file included from ../slap.h:50, from operation.c:27: operation.c: In function 'monitor_subsys_ops_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:17: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:81:17: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:25: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operation.c:134:25: note: in expansion of macro 'Debug' 134 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from back-bdb.h:21, from referral.c:21: referral.c: In function 'bdb_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'mdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:17: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:68:17: note: in expansion of macro 'Debug' 68 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.11.7" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.11.7" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' cd back-meta; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from back-bdb.h:21, from modify.c:23: modify.c: In function 'bdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'bdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c listener.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c listener.c -fPIC -DPIC -o .libs/listener.o In file included from ../slap.h:50, from listener.c:27: listener.c: In function 'monitor_subsys_listener_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:17: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:49:17: note: in expansion of macro 'Debug' 49 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:25: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:81:25: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:25: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ listener.c:123:25: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' rm -f version.c ../../../build/mkversion -v "2.4.59" back_meta > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'ldap_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:33: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:349:33: note: in expansion of macro 'Debug' 349 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_prepare_conn': bind.c:714:9: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 714 | slap_client_keepalive(ld, &li->li_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ bind.c: In function 'ldap_back_getconn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:25: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1105:25: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:25: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1174:25: note: in expansion of macro 'Debug' 1174 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'ldap_back_quarantine': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:25: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1230:25: note: in expansion of macro 'Debug' 1230 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_dobind_int': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:33: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1408:33: note: in expansion of macro 'Debug' 1408 | Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:33: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1439:33: note: in expansion of macro 'Debug' 1439 | Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:25: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1508:25: note: in expansion of macro 'Debug' 1508 | Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", | ^~~~~ bind.c: In function 'ldap_back_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:41: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1871:41: note: in expansion of macro 'Debug' 1871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:33: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1891:33: note: in expansion of macro 'Debug' 1891 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'ldap_back_retry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:17: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:2059:17: note: in expansion of macro 'Debug' 2059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'bdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:32: config.c: In function 'slap_idassert_authzfrom_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:25: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:696:25: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:17: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:708:17: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:17: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:718:17: note: in expansion of macro 'Debug' 718 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_passthru_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:17: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:765:17: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'slap_idassert_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:815:33: note: in expansion of macro 'Debug' 815 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:41: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:830:41: note: in expansion of macro 'Debug' 830 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:33: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:843:33: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:33: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:857:33: note: in expansion of macro 'Debug' 857 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:49: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:874:49: note: in expansion of macro 'Debug' 874 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:49: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:888:49: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:41: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:911:41: note: in expansion of macro 'Debug' 911 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:25: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:927:25: note: in expansion of macro 'Debug' 927 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:25: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:939:25: note: in expansion of macro 'Debug' 939 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:25: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1649:25: note: in expansion of macro 'Debug' 1649 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:33: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1671:33: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:33: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1705:33: note: in expansion of macro 'Debug' 1705 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:25: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1765:25: note: in expansion of macro 'Debug' 1765 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:25: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1791:25: note: in expansion of macro 'Debug' 1791 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:49: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1864:49: note: in expansion of macro 'Debug' 1864 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:49: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1875:49: note: in expansion of macro 'Debug' 1875 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:25: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1910:25: note: in expansion of macro 'Debug' 1910 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:25: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1936:25: note: in expansion of macro 'Debug' 1936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:17: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1958:17: note: in expansion of macro 'Debug' 1958 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:33: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2004:33: note: in expansion of macro 'Debug' 2004 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:41: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2046:41: note: in expansion of macro 'Debug' 2046 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:25: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:25: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:25: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2087:25: note: in expansion of macro 'Debug' 2087 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:25: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2100:25: note: in expansion of macro 'Debug' 2100 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:25: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2112:25: note: in expansion of macro 'Debug' 2112 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:25: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2149:25: note: in expansion of macro 'Debug' 2149 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:33: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2176:33: note: in expansion of macro 'Debug' 2176 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:25: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2201:25: note: in expansion of macro 'Debug' 2201 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:25: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2207:25: note: in expansion of macro 'Debug' 2207 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:25: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2254:25: note: in expansion of macro 'Debug' 2254 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:17: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:17: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'ldap_back_init_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:17: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2315:17: note: in expansion of macro 'Debug' 2315 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:17: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:17: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_exop_whoami': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:9: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2373:9: note: in expansion of macro 'Statslog' 2373 | Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", | ^~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c distproc.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o In file included from ../slap.h:50, from distproc.c:30: distproc.c: In function 'distproc_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:17: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:426:17: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:441:17: note: in expansion of macro 'Debug' 441 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ distproc.c: In function 'ldap_distproc_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:33: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:629:33: note: in expansion of macro 'Debug' 629 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:41: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:671:41: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:41: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:682:41: note: in expansion of macro 'Debug' 682 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ distproc.c: In function 'ldap_exop_chained_request': ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:9: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:931:9: note: in expansion of macro 'Statslog' 931 | Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", | ^~~~~~~~ distproc.c: In function 'distproc_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:17: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:959:17: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ distproc.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, "slapd-distproc: " | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from back-bdb.h:21, from modrdn.c:22: modrdn.c: In function 'bdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:25: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:254:25: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:25: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:262:25: note: in expansion of macro 'Debug' 262 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sent.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sent.c -fPIC -DPIC -o .libs/sent.o In file included from ../slap.h:50, from sent.c:27: sent.c: In function 'monitor_subsys_sent_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:80:17: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:25: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:100:25: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sent.c:125:25: note: in expansion of macro 'Debug' 125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'mdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:64:17: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c overlay.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c overlay.c -fPIC -DPIC -o .libs/overlay.o In file included from ../slap.h:50, from overlay.c:27: overlay.c: In function 'monitor_subsys_overlay_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:60:17: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:25: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:83:25: note: in expansion of macro 'Debug' 83 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:25: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ overlay.c:126:25: note: in expansion of macro 'Debug' 126 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from ../back-monitor/back-monitor.h:28, from back-ldap.h:27, from monitor.c:33: monitor.c: In function 'ldap_back_monitor_conn_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:17: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:597:17: note: in expansion of macro 'Debug' 597 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:25: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:628:25: note: in expansion of macro 'Debug' 628 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_ops_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:17: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:754:17: note: in expansion of macro 'Debug' 754 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:17: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:768:17: note: in expansion of macro 'Debug' 768 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:25: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:784:25: note: in expansion of macro 'Debug' 784 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:25: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:818:25: note: in expansion of macro 'Debug' 818 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:869:25: note: in expansion of macro 'Debug' 869 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:25: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:880:25: note: in expansion of macro 'Debug' 880 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:25: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:906:25: note: in expansion of macro 'Debug' 906 | Debug( LDAP_DEBUG_ANY, | ^~~~~ monitor.c: In function 'ldap_back_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:25: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:966:25: note: in expansion of macro 'Debug' 966 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:980:25: note: in expansion of macro 'Debug' 980 | Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1004:17: note: in expansion of macro 'Debug' 1004 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:17: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:1019:17: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from back-mdb.h:21, from search.c:22: search.c: In function 'mdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:9: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:444:9: note: in expansion of macro 'Debug' 444 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:17: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:616:17: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:17: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:696:17: note: in expansion of macro 'Debug' 696 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:25: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:751:25: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:41: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:41: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:25: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1127:25: note: in expansion of macro 'Debug' 1127 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:9: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1242:9: note: in expansion of macro 'Debug' 1242 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:9: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1472:9: note: in expansion of macro 'Debug' 1472 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'mdb_attr_dbs_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:108:25: note: in expansion of macro 'Debug' 108 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:25: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:133:25: note: in expansion of macro 'Debug' 133 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:33: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:151:33: note: in expansion of macro 'Debug' 151 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c: In function 'mdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:17: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:371:17: note: in expansion of macro 'Debug' 371 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ attr.c: In function 'mdb_ad_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:556:17: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:33: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:578:33: note: in expansion of macro 'Debug' 578 | Debug( LDAP_DEBUG_ANY, | ^~~~~ attr.c: In function 'mdb_ad_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:17: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:624:17: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from back-bdb.h:21, from search.c:22: search.c: In function 'bdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from back-mdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'mdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:9: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:46:9: note: in expansion of macro 'Debug' 46 | Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c time.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c time.c -fPIC -DPIC -o .libs/time.o In file included from ../slap.h:50, from time.c:29: time.c: In function 'monitor_subsys_time_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:59:17: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:93:17: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:129:17: note: in expansion of macro 'Debug' 129 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ time.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'bdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'bdb_key_change': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'bdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o In file included from ../slap.h:50, from unbind.c:31: unbind.c: In function 'meta_back_conn_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unbind.c:46:9: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'meta_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:9: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:51:9: note: in expansion of macro 'Debug' 51 | Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from back-mdb.h:21, from filterindex.c:22: filterindex.c: In function 'mdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:140:17: note: in expansion of macro 'Debug' 140 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:17: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:145:17: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:163:17: note: in expansion of macro 'Debug' 163 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:17: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:169:17: note: in expansion of macro 'Debug' 169 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:17: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:179:17: note: in expansion of macro 'Debug' 179 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:189:17: note: in expansion of macro 'Debug' 189 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:194:17: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:17: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:200:17: note: in expansion of macro 'Debug' 200 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:205:17: note: in expansion of macro 'Debug' 205 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:209:17: note: in expansion of macro 'Debug' 209 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:9: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:574:9: note: in expansion of macro 'Debug' 574 | Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:619:17: note: in expansion of macro 'Debug' 619 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:9: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:639:9: note: in expansion of macro 'Debug' 639 | Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:17: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:653:17: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:17: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:660:17: note: in expansion of macro 'Debug' 660 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:17: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:668:17: note: in expansion of macro 'Debug' 668 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:9: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:713:9: note: in expansion of macro 'Debug' 713 | Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:17: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:737:17: note: in expansion of macro 'Debug' 737 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:17: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:778:17: note: in expansion of macro 'Debug' 778 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:25: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:792:25: note: in expansion of macro 'Debug' 792 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:9: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:844:9: note: in expansion of macro 'Debug' 844 | Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:17: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:853:17: note: in expansion of macro 'Debug' 853 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:17: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:860:17: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:17: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:899:17: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:25: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:913:25: note: in expansion of macro 'Debug' 913 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:9: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:963:9: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:17: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:17: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:979:17: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:17: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1006:17: note: in expansion of macro 'Debug' 1006 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:17: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1014:17: note: in expansion of macro 'Debug' 1014 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:25: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1028:25: note: in expansion of macro 'Debug' 1028 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:25: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1036:25: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:9: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1079:9: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:17: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1088:17: note: in expansion of macro 'Debug' 1088 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:17: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1095:17: note: in expansion of macro 'Debug' 1095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:17: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1129:17: note: in expansion of macro 'Debug' 1129 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:25: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1143:25: note: in expansion of macro 'Debug' 1143 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:25: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1151:25: note: in expansion of macro 'Debug' 1151 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:25: init.c: In function 'meta_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:103:17: note: in expansion of macro 'Debug' 103 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'meta_target_finish': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:202:17: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", | ^~~~~ init.c: In function 'meta_back_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:17: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:253:17: note: in expansion of macro 'Debug' 253 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from back-mdb.h:21, from nextid.c:22: nextid.c: In function 'mdb_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:17: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:44:17: note: in expansion of macro 'Debug' 44 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from back-bdb.h:21, from dn2entry.c:22: dn2entry.c: In function 'bdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c chain.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o In file included from ../slap.h:50, from chain.c:31: chain.c: In function 'ldap_chain_op': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:454:25: note: in expansion of macro 'Debug' 454 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:25: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:533:25: note: in expansion of macro 'Debug' 533 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:25: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:726:25: note: in expansion of macro 'Debug' 726 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:25: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:808:25: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", | ^~~~~ chain.c: In function 'ldap_chain_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:25: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1130:25: note: in expansion of macro 'Debug' 1130 | Debug( LDAP_DEBUG_ANY, | ^~~~~ chain.c: In function 'chain_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1341:17: note: in expansion of macro 'Debug' 1341 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:17: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1362:17: note: in expansion of macro 'Debug' 1362 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:25: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1376:25: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:25: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1389:25: note: in expansion of macro 'Debug' 1389 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ chain.c: In function 'chain_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:41: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1620:41: note: in expansion of macro 'Debug' 1620 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:41: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1630:41: note: in expansion of macro 'Debug' 1630 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:33: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1641:33: note: in expansion of macro 'Debug' 1641 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:33: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1661:33: note: in expansion of macro 'Debug' 1661 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:41: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1671:41: note: in expansion of macro 'Debug' 1671 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:33: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1681:33: note: in expansion of macro 'Debug' 1681 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:25: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1732:25: note: in expansion of macro 'Debug' 1732 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ chain.c: In function 'ldap_chain_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:33: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1846:33: note: in expansion of macro 'Debug' 1846 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:41: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1881:41: note: in expansion of macro 'Debug' 1881 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:41: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:1892:41: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ chain.c: In function 'chain_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:17: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ chain.c:2331:17: note: in expansion of macro 'Debug' 2331 | Debug( LDAP_DEBUG_ANY, "slapd-chain: " | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:33: bind.c: In function 'meta_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:70:9: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:25: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:25: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:41: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:226:41: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_bind_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:321:9: note: in expansion of macro 'Debug' 321 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ bind.c: In function 'meta_back_dobind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:800:25: note: in expansion of macro 'Debug' 800 | Debug( LDAP_DEBUG_ANY, | ^~~~~ bind.c: In function 'meta_back_op_result': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:41: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:1201:41: note: in expansion of macro 'Debug' 1201 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o In file included from ../slap.h:50, from error.c:22: error.c: In function 'bdb_errcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'bdb_msgcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'mdb_monitor_update': monitor.c:198:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 198 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_mapsize / mst.ms_psize ); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u monitor.c:204:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 204 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_last_pgno+1 ); | ~~^ ~~~~~~~~~~~~~~~~~~ | | | | long unsigned int size_t {aka unsigned int} | %u monitor.c:210:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 210 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_maxreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:216:54: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 216 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_numreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:238:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 238 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mst.ms_entries ); | ~~^ ~~~~~~~~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u monitor.c:246:62: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 246 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", pages ); | ~~^ ~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u In file included from ../slap.h:50, from back-mdb.h:21, from monitor.c:26: monitor.c: In function 'mdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:25: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:341:25: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:25: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:352:25: note: in expansion of macro 'Debug' 352 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) | ^~~~~ monitor.c: In function 'mdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:25: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:430:25: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) | ^~~~~ monitor.c:488:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 488 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from back-mdb.h:21, from id2entry.c:23: id2entry.c: In function 'mdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:9: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:325:9: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:9: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:327:9: note: in expansion of macro 'Debug' 327 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:17: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:346:17: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:9: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:353:9: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:17: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:358:17: note: in expansion of macro 'Debug' 358 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:17: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:367:17: note: in expansion of macro 'Debug' 367 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:9: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:382:9: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ id2entry.c: In function 'mdb_opinfo_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:41: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:472:41: note: in expansion of macro 'Debug' 472 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:33: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:491:33: note: in expansion of macro 'Debug' 491 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:33: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:499:33: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:508:33: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", | ^~~~~ id2entry.c: In function 'mdb_entry_partsize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:25: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:546:25: note: in expansion of macro 'Debug' 546 | Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", | ^~~~~ id2entry.c: In function 'mdb_entry_encode': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:9: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:605:9: note: in expansion of macro 'Debug' 605 | Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:9: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:652:9: note: in expansion of macro 'Debug' 652 | Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", | ^~~~~ id2entry.c: In function 'mdb_entry_decode': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:9: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:677:9: note: in expansion of macro 'Debug' 677 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:33: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:706:33: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:33: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:751:33: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:9: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:763:9: note: in expansion of macro 'Debug' 763 | Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from back-bdb.h:21, from id2entry.c:23: id2entry.c: In function 'bdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from back-bdb.h:21, from dn2id.c:22: dn2id.c: In function 'bdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:139:9: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:9: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:157:9: note: in expansion of macro 'Debug' 157 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:9: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:243:9: note: in expansion of macro 'Debug' 243 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'bdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:9: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:261:9: note: in expansion of macro 'Debug' 261 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:17: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:282:17: note: in expansion of macro 'Debug' 282 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:17: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:286:17: note: in expansion of macro 'Debug' 286 | Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'bdb_dn2id_children': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:9: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:305:9: note: in expansion of macro 'Debug' 305 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", | ^~~~~ dn2id.c: In function 'bdb_dn2idl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:9: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:355:9: note: in expansion of macro 'Debug' 355 | Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:17: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:379:17: note: in expansion of macro 'Debug' 379 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ dn2id.c: In function 'bdb_dn2id_add': dn2id.c:67:50: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 67 | snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx", | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from dn2id.c:19: In function 'snprintf', inlined from 'bdb_dn2id_add' at dn2id.c:67:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from back-mdb.h:21, from idl.c:22: idl.c: In function 'mdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:9: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:280:9: note: in expansion of macro 'Debug' 280 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:25: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:300:25: note: in expansion of macro 'Debug' 300 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:33: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:347:33: note: in expansion of macro 'Debug' 347 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:17: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:369:17: note: in expansion of macro 'Debug' 369 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:17: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:376:17: note: in expansion of macro 'Debug' 376 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:17: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:383:17: note: in expansion of macro 'Debug' 383 | Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'mdb_idl_insert_keys': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:17: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:411:17: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ idl.c: In function 'mdb_idl_delete_keys': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:17: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:570:17: note: in expansion of macro 'Debug' 570 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from back-mdb.h:21, from dn2id.c:22: dn2id.c: In function 'mdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:99:9: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:197:9: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:9: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:214:9: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:9: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:279:9: note: in expansion of macro 'Debug' 279 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); | ^~~~~ dn2id.c: In function 'mdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:9: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:310:9: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:430:17: note: in expansion of macro 'Debug' 430 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:17: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:433:17: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'mdb_dn2sups': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:9: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:458:9: note: in expansion of macro 'Debug' 458 | Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:17: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:511:17: note: in expansion of macro 'Debug' 511 | Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from back-bdb.h:21, from filterindex.c:22: filterindex.c: In function 'bdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from back-bdb.h:21, from nextid.c:22: nextid.c: In function 'bdb_last_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c suffixmassage.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from back-bdb.h:21, from idl.c:22: idl.c: In function 'bdb_idl_cache_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_cache_del_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'bdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'bdb_idl_insert_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'bdb_idl_delete_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o In file included from ../slap.h:50, from back-bdb.h:21, from trans.c:22: trans.c: In function 'bdb_trans_backoff': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'meta_search_dobind_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:9: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:89:9: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", | ^~~~~ search.c: In function 'meta_back_search_start': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:9: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:487:9: note: in expansion of macro 'Debug' 487 | Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); | ^~~~~ search.c: In function 'meta_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:25: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:909:25: note: in expansion of macro 'Debug' 909 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:57: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1529:57: note: in expansion of macro 'Debug' 1529 | Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); | ^~~~~ search.c: In function 'meta_send_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:17: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2095:17: note: in expansion of macro 'Debug' 2095 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:33: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2161:33: note: in expansion of macro 'Debug' 2161 | Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); | ^~~~~ search.c: In function 'meta_back_search': search.c:1523:60: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ search.c:1523:57: note: directive argument in the range [0, 71582788] 1523 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from search.c:25: In function 'snprintf', inlined from 'meta_back_search' at search.c:1522:7: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 36 and 308 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ search.c: In function 'meta_back_search': search.c:2156:44: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 2156 | "%s meta_send_entry(\"%s\"): " | ^~~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'meta_send_entry' at search.c:2155:5, inlined from 'meta_back_search' at search.c:1261:19: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:31: config.c: In function 'meta_suffixm_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:17: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:618:17: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:17: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:632:17: note: in expansion of macro 'Debug' 632 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:17: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:643:17: note: in expansion of macro 'Debug' 643 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:17: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:651:17: note: in expansion of macro 'Debug' 651 | Debug( LDAP_DEBUG_ANY, | ^~~~~ config.c: In function 'meta_back_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:41: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:1966:41: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:25: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2002:25: note: in expansion of macro 'Debug' 2002 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:25: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2015:25: note: in expansion of macro 'Debug' 2015 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:25: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2024:25: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:33: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2047:33: note: in expansion of macro 'Debug' 2047 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:33: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2074:33: note: in expansion of macro 'Debug' 2074 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:41: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2089:41: note: in expansion of macro 'Debug' 2089 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:41: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2105:41: note: in expansion of macro 'Debug' 2105 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:41: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2127:41: note: in expansion of macro 'Debug' 2127 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:41: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2138:41: note: in expansion of macro 'Debug' 2138 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:33: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2150:33: note: in expansion of macro 'Debug' 2150 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:25: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2162:25: note: in expansion of macro 'Debug' 2162 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:25: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2178:25: note: in expansion of macro 'Debug' 2178 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:25: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2188:25: note: in expansion of macro 'Debug' 2188 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:33: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2221:33: note: in expansion of macro 'Debug' 2221 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:41: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2232:41: note: in expansion of macro 'Debug' 2232 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:41: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2245:41: note: in expansion of macro 'Debug' 2245 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:33: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2267:33: note: in expansion of macro 'Debug' 2267 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:25: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2282:25: note: in expansion of macro 'Debug' 2282 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:25: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2296:25: note: in expansion of macro 'Debug' 2296 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:25: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2311:25: note: in expansion of macro 'Debug' 2311 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:25: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2327:25: note: in expansion of macro 'Debug' 2327 | Debug( LDAP_DEBUG_ANY, "%s: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:25: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2343:25: note: in expansion of macro 'Debug' 2343 | Debug( LDAP_DEBUG_ANY, "%s " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:25: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2376:25: note: in expansion of macro 'Debug' 2376 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:33: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2386:33: note: in expansion of macro 'Debug' 2386 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:25: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2404:25: note: in expansion of macro 'Debug' 2404 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:25: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2418:25: note: in expansion of macro 'Debug' 2418 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:25: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2440:25: note: in expansion of macro 'Debug' 2440 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:25: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2456:25: note: in expansion of macro 'Debug' 2456 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:25: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2472:25: note: in expansion of macro 'Debug' 2472 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:25: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2487:25: note: in expansion of macro 'Debug' 2487 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:25: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2499:25: note: in expansion of macro 'Debug' 2499 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:41: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2516:41: note: in expansion of macro 'Debug' 2516 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:33: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2531:33: note: in expansion of macro 'Debug' 2531 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:17: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2554:17: note: in expansion of macro 'Debug' 2554 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:33: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2576:33: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:33: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2584:33: note: in expansion of macro 'Debug' 2584 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:41: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2601:41: note: in expansion of macro 'Debug' 2601 | Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:25: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2629:25: note: in expansion of macro 'Debug' 2629 | Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:25: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2658:25: note: in expansion of macro 'Debug' 2658 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:25: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2671:25: note: in expansion of macro 'Debug' 2671 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:33: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2923:33: note: in expansion of macro 'Debug' 2923 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:25: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:2936:25: note: in expansion of macro 'Debug' 2936 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_back_init_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:17: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3013:17: note: in expansion of macro 'Debug' 3013 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:17: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3025:17: note: in expansion of macro 'Debug' 3025 | Debug( LDAP_DEBUG_ANY, "config_back_initialize: " | ^~~~~ config.c: In function 'ldap_back_map_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:17: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3059:17: note: in expansion of macro 'Debug' 3059 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:17: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3090:17: note: in expansion of macro 'Debug' 3090 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:17: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3099:17: note: in expansion of macro 'Debug' 3099 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:33: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3113:33: note: in expansion of macro 'Debug' 3113 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:25: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3125:25: note: in expansion of macro 'Debug' 3125 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:33: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3137:33: note: in expansion of macro 'Debug' 3137 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:41: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3155:41: note: in expansion of macro 'Debug' 3155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:25: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3165:25: note: in expansion of macro 'Debug' 3165 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:33: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3180:33: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:17: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:3191:17: note: in expansion of macro 'Debug' 3191 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ config.c: In function 'meta_subtree_config': config.c:912:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 912 | "regular expression \"%s\" bad because of %s", | ^~ 913 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from config.c:25: In function 'snprintf', inlined from 'meta_subtree_config' at config.c:911:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'meta_back_cf_gen': config.c:2201:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2201 | "regular expression \"%s\" bad because of %s", | ^~ 2202 | c->argv[1], regerr ); | ~~~~~~ In function 'snprintf', inlined from 'meta_back_cf_gen' at config.c:2200:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from back-bdb.h:21, from monitor.c:26: monitor.c: In function 'bdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'bdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'bdb_cache_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'bdb_cache_release_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'bdb_reader_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c map.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.11.7" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.11.7" "back_monitor.so") libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' cd back-passwd; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' rm -f version.c ../../../build/mkversion -v "2.4.59" back_passwd > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dncache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c candidates.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.11.7" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.11.7" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' cd back-perl; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' rm -f version.c ../../../build/mkversion -v "2.4.59" back_perl > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -llmdb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.11.7" "back_mdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.11.7" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' cd back-relay; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' rm -f version.c ../../../build/mkversion -v "2.4.59" back_relay > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o In file included from ../slap.h:50, from conn.c:33: conn.c: In function 'meta_back_init_one_conn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:49: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:309:49: note: in expansion of macro 'Debug' 309 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ conn.c:424:9: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 424 | slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ conn.c: In function 'meta_back_getconn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:17: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1431:17: note: in expansion of macro 'Debug' 1431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:41: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1572:41: note: in expansion of macro 'Debug' 1572 | Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", | ^~~~~ conn.c: In function 'meta_back_quarantine': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:25: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1858:25: note: in expansion of macro 'Debug' 1858 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:33: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1873:33: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_ANY, "%s %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:17: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ conn.c:1894:17: note: in expansion of macro 'Debug' 1894 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c op.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o In file included from ../slap.h:50, from op.c:26: op.c: In function 'relay_back_select_backend': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ op.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from perl_back.h:28, from compare.c:18: compare.c: In function 'perl_back_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:76:9: note: in expansion of macro 'Debug' 76 | Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -ldb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.11.7" "back_bdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.11.7" "back_bdb.so") libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c close.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' cd back-shell; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' rm -f version.c ../../../build/mkversion -v "2.4.59" back_shell > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from perl_back.h:28, from search.c:18: search.c: In function 'perl_back_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:73:41: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:73:41: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from perl_back.h:28, from config.c:18: config.c: In function 'perl_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:185:33: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:185:33: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:183:76: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 183 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:964, from /usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE/perlio.h:41, from /usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE/iperlsys.h:50, from /usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE/perl.h:4485, from perl_back.h:22: In function 'snprintf', inlined from 'perl_cf' at config.c:183:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from perl_back.h:28, from bind.c:18: bind.c: In function 'perl_back_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:73:9: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:73:9: note: in expansion of macro 'Debug' 73 | Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from perl_back.h:28, from init.c:18: init.c: In function 'perl_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:81:9: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:81:9: note: in expansion of macro 'Debug' 81 | Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:84:17: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:84:17: note: in expansion of macro 'Debug' 84 | Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", | ^~~~~ init.c:99:38: warning: passing argument 2 of 'perl_parse' from incompatible pointer type [-Wincompatible-pointer-types] 99 | perl_parse(PERL_INTERPRETER, perl_back_xs_init, argc, argv, env); | ^~~~~~~~~~~~~~~~~ | | | void (* (*)(PerlInterpreter *))(PerlInterpreter *) {aka void (* (*)(struct interpreter *))(struct interpreter *)} In file included from /usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE/perl.h:6188, from perl_back.h:22: /usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE/proto.h:3472:47: note: expected 'XSINIT_t' {aka 'void (*)(struct interpreter *)'} but argument is of type 'void (* (*)(PerlInterpreter *))(PerlInterpreter *)' {aka 'void (* (*)(struct interpreter *))(struct interpreter *)'} 3472 | perl_parse(PerlInterpreter *my_perl, XSINIT_t xsinit, int argc, char **argv, char **env); | ~~~~~~~~~^~~~~~ init.c: In function 'perl_back_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:115:9: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:115:9: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c fork.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o In file included from ../slap.h:50, from fork.c:40: fork.c: In function 'forkandexec': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:54:17: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:54:17: note: in expansion of macro 'Debug' 54 | Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:80:25: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:80:25: note: in expansion of macro 'Debug' 80 | Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:98:17: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:98:17: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ fork.c:105:17: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.11.7" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.11.7" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' cd back-sock; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' rm -f version.c ../../../build/mkversion -v "2.4.59" back_sock > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from perl_back.h:28, from add.c:18: add.c: In function 'perl_back_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:60:9: note: in expansion of macro 'Debug' 60 | Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from perl_back.h:28, from modify.c:18: modify.c: In function 'perl_back_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from perl_back.h:28, from modrdn.c:18: modrdn.c: In function 'perl_back_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:9: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:9: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from perl_back.h:28, from delete.c:18: delete.c: In function 'perl_back_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:57:9: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:57:9: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c opensock.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o In file included from ../slap.h:50, from opensock.c:30: opensock.c: In function 'opensock': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:58:17: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:17: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ opensock.c:65:17: note: in expansion of macro 'Debug' 65 | Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o In file included from ../slap.h:50, from result.c:40: result.c: In function 'read_and_send_results': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:64:25: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:64:25: note: in expansion of macro 'Debug' 64 | Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:69:17: note: in expansion of macro 'Debug' 69 | Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:69:17: note: in expansion of macro 'Debug' 69 | Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:99:33: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:99:33: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.11.7" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.11.7" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' cd back-sql; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.11.7" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.11.7" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' rm -f version.c ../../../build/mkversion -v "2.4.59" back_sql > version.c make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' cd overlays; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo11727 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/GmvCrfKG dynamic make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o In file included from ../slap.h:50, from result.c:30: result.c: In function 'sock_read_and_send_results': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:25: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:62:25: note: in expansion of macro 'Debug' 62 | Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ result.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from compare.c:28: compare.c: In function 'backsql_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:42:9: note: in expansion of macro 'Debug' 42 | Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:46:17: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:46:17: note: in expansion of macro 'Debug' 46 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:186:9: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:186:9: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from bind.c:28: bind.c: In function 'backsql_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:41:9: note: in expansion of macro 'Debug' 41 | Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:50:17: note: in expansion of macro 'Debug' 50 | Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:57:17: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:57:17: note: in expansion of macro 'Debug' 57 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:75:17: note: in expansion of macro 'Debug' 75 | Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:112:9: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:112:9: note: in expansion of macro 'Debug' 112 | Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from config.c:30: config.c: In function 'sql_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:387:25: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:387:25: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:451:25: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:451:25: note: in expansion of macro 'Debug' 451 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:456:25: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:456:25: note: in expansion of macro 'Debug' 456 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:479:25: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:479:25: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:488:25: note: in expansion of macro 'Debug' 488 | Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:488:25: note: in expansion of macro 'Debug' 488 | Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", | ^~~~~ config.c: In function 'read_baseObject': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:555:17: note: in expansion of macro 'Debug' 555 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:555:17: note: in expansion of macro 'Debug' 555 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:565:17: note: in expansion of macro 'Debug' 565 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:565:17: note: in expansion of macro 'Debug' 565 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:630:9: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:630:9: note: in expansion of macro 'Debug' 630 | Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", | ^~~~~ config.c: In function 'create_baseObject': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:661:17: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:661:17: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ config.c: In function 'sql_cf_gen': config.c:487:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 487 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:964, from config.c:26: In function 'snprintf', inlined from 'sql_cf_gen' at config.c:486:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 27 and 4141 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'sql_cf_gen': config.c:478:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 478 | "%s: trailing values in directive", c->log ); | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at config.c:477:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 31 and 4145 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'sql_cf_gen': config.c:450:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 450 | "%s: suffix must be set", c->log ); | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at config.c:449:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 21 and 4135 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'sql_cf_gen': config.c:385:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 385 | "%s: unable to parse pattern \"%s\"", | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at config.c:384:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4143) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o In file included from ../slap.h:50, from extended.c:22: extended.c: In function 'sock_back_extended': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ extended.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ARGS, "==> sock_back_extended(%s)\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c auditlog.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from init.c:29: init.c: In function 'sql_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:59:9: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:59:9: note: in expansion of macro 'Debug' 59 | Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:93:9: note: in expansion of macro 'Debug' 93 | Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:94:9: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:106:9: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:106:9: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:9: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:119:9: note: in expansion of macro 'Debug' 119 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:9: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:131:9: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:9: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:9: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); | ^~~~~ init.c: In function 'backsql_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:238:9: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:238:9: note: in expansion of macro 'Debug' 238 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:248:17: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:248:17: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:254:25: note: in expansion of macro 'Debug' 254 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:254:25: note: in expansion of macro 'Debug' 254 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:310:17: note: in expansion of macro 'Debug' 310 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:328:17: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:328:17: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:336:25: note: in expansion of macro 'Debug' 336 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:336:25: note: in expansion of macro 'Debug' 336 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:372:17: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:372:17: note: in expansion of macro 'Debug' 372 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:389:17: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:389:17: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:397:25: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:397:25: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:432:17: note: in expansion of macro 'Debug' 432 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:432:17: note: in expansion of macro 'Debug' 432 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:443:17: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:443:17: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:476:17: note: in expansion of macro 'Debug' 476 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:476:17: note: in expansion of macro 'Debug' 476 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:490:17: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:490:17: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:494:17: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:494:17: note: in expansion of macro 'Debug' 494 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:499:17: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:499:17: note: in expansion of macro 'Debug' 499 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:503:17: note: in expansion of macro 'Debug' 503 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:503:17: note: in expansion of macro 'Debug' 503 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:510:17: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:510:17: note: in expansion of macro 'Debug' 510 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:514:17: note: in expansion of macro 'Debug' 514 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:514:17: note: in expansion of macro 'Debug' 514 | Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:521:17: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:521:17: note: in expansion of macro 'Debug' 521 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:525:17: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:525:17: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:532:17: note: in expansion of macro 'Debug' 532 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:532:17: note: in expansion of macro 'Debug' 532 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:17: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:536:17: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:543:17: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:543:17: note: in expansion of macro 'Debug' 543 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:547:17: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:547:17: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:558:17: note: in expansion of macro 'Debug' 558 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:558:17: note: in expansion of macro 'Debug' 558 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:17: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:563:17: note: in expansion of macro 'Debug' 563 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:568:17: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:568:17: note: in expansion of macro 'Debug' 568 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:572:17: note: in expansion of macro 'Debug' 572 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:572:17: note: in expansion of macro 'Debug' 572 | Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:645:9: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:645:9: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " | ^~~~~ init.c: In function 'backsql_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:657:9: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:657:9: note: in expansion of macro 'Debug' 657 | Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:661:9: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:661:9: note: in expansion of macro 'Debug' 661 | Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:28: operational.c: In function 'backsql_operational': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:168:17: note: in expansion of macro 'Debug' 168 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:168:17: note: in expansion of macro 'Debug' 168 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:190:25: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:190:25: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:207:25: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:207:25: note: in expansion of macro 'Debug' 207 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:222:25: note: in expansion of macro 'Debug' 222 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:237:25: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:237:25: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:246:9: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:246:9: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c collect.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o In file included from ../slap.h:50, from collect.c:31: collect.c: In function 'collect_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:25: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:208:25: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:25: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:228:25: note: in expansion of macro 'Debug' 228 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:33: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ collect.c:246:33: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c deref.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o In file included from ../slap.h:50, from deref.c:31: deref.c: In function 'deref_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:25: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ deref.c:534:25: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c constraint.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o In file included from ../slap.h:50, from constraint.c:31: constraint.c: In function 'constraint_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:49: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:384:49: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:33: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:554:33: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ constraint.c: In function 'constraint_uri_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:17: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:581:17: note: in expansion of macro 'Debug' 581 | Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", | ^~~~~ constraint.c: In function 'constraint_violation': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:33: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:680:33: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:33: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:688:33: note: in expansion of macro 'Debug' 688 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:33: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:694:33: note: in expansion of macro 'Debug' 694 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:25: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:829:25: note: in expansion of macro 'Debug' 829 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_update': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:9: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:962:9: note: in expansion of macro 'Debug' 962 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:25: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ constraint.c:987:25: note: in expansion of macro 'Debug' 987 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ constraint.c: In function 'constraint_cf_gen': constraint.c:311:98: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 311 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 312 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:964, from constraint.c:24: In function 'snprintf', inlined from 'constraint_cf_gen' at constraint.c:310:6: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dyngroup.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o In file included from ../slap.h:50, from dyngroup.c:32: dyngroup.c: In function 'dgroup_cf': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:98:25: note: in expansion of macro 'Debug' 98 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dyngroup.c:105:25: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -rdynamic -Wl,-rpath,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -rdynamic -Wl,-rpath,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-rpath -Wl,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -Wl,-rpath -Wl,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lperl -ldl -lm -lpthread -lcrypt -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.11.7" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.11.7" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.11.7" "back_shell-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.11.7" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c accesslog.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o In file included from ../slap.h:50, from accesslog.c:31: accesslog.c: In function 'log_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:41: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:979:41: note: in expansion of macro 'Debug' 979 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:41: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1015:41: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:33: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1022:33: note: in expansion of macro 'Debug' 1022 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ accesslog.c: In function 'accesslog_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:17: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:1879:17: note: in expansion of macro 'Debug' 1879 | Debug( LDAP_DEBUG_SYNC, | ^~~~~ accesslog.c: In function 'accesslog_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:17: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2278:17: note: in expansion of macro 'Debug' 2278 | Debug( LDAP_DEBUG_ANY, | ^~~~~ accesslog.c: In function 'accesslog_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:25: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2492:25: note: in expansion of macro 'Debug' 2492 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:33: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2502:33: note: in expansion of macro 'Debug' 2502 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:25: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2517:25: note: in expansion of macro 'Debug' 2517 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:25: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ accesslog.c:2551:25: note: in expansion of macro 'Debug' 2551 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from modify.c:29: modify.c: In function 'backsql_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:48:9: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:48:9: note: in expansion of macro 'Debug' 48 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:92:17: note: in expansion of macro 'Debug' 92 | Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:105:9: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:105:9: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:152:25: note: in expansion of macro 'Debug' 152 | Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:210:9: note: in expansion of macro 'Debug' 210 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c schema-map.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o In file included from ../slap.h:50, from schema-map.c:31: schema-map.c: In function 'backsql_add_sysmaps': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:271:17: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:271:17: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " | ^~~~~ schema-map.c: In function 'backsql_oc_get_attr_mapping': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:362:41: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:362:41: note: in expansion of macro 'Debug' 362 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:463:17: note: in expansion of macro 'Debug' 463 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:463:17: note: in expansion of macro 'Debug' 463 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:468:25: note: in expansion of macro 'Debug' 468 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:492:9: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:492:9: note: in expansion of macro 'Debug' 492 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " | ^~~~~ schema-map.c: In function 'backsql_load_schema_map': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:515:9: note: in expansion of macro 'Debug' 515 | Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:515:9: note: in expansion of macro 'Debug' 515 | Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:526:25: note: in expansion of macro 'Debug' 526 | Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:536:9: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:536:9: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:541:17: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:541:17: note: in expansion of macro 'Debug' 541 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:550:17: note: in expansion of macro 'Debug' 550 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:550:17: note: in expansion of macro 'Debug' 550 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:583:41: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:583:41: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:615:25: note: in expansion of macro 'Debug' 615 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:615:25: note: in expansion of macro 'Debug' 615 | Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:622:25: note: in expansion of macro 'Debug' 622 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:622:25: note: in expansion of macro 'Debug' 622 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:631:25: note: in expansion of macro 'Debug' 631 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:631:25: note: in expansion of macro 'Debug' 631 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:650:25: note: in expansion of macro 'Debug' 650 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:650:25: note: in expansion of macro 'Debug' 650 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:686:25: note: in expansion of macro 'Debug' 686 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:686:25: note: in expansion of macro 'Debug' 686 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:693:25: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:693:25: note: in expansion of macro 'Debug' 693 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:704:25: note: in expansion of macro 'Debug' 704 | Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:704:25: note: in expansion of macro 'Debug' 704 | Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:708:25: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:708:25: note: in expansion of macro 'Debug' 708 | Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:712:25: note: in expansion of macro 'Debug' 712 | Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:712:25: note: in expansion of macro 'Debug' 712 | Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:717:25: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:717:25: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:720:17: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_TRACE, " expect_return: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:720:17: note: in expansion of macro 'Debug' 720 | Debug( LDAP_DEBUG_TRACE, " expect_return: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:730:9: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:730:9: note: in expansion of macro 'Debug' 730 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:735:17: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:735:17: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:764:9: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:764:9: note: in expansion of macro 'Debug' 764 | Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_free_attr': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:971:9: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:971:9: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1007:9: note: in expansion of macro 'Debug' 1007 | Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1007:9: note: in expansion of macro 'Debug' 1007 | Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_free_oc': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1015:9: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1015:9: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1031:9: note: in expansion of macro 'Debug' 1031 | Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1031:9: note: in expansion of macro 'Debug' 1031 | Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); | ^~~~~ schema-map.c: In function 'backsql_destroy_schema_map': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1037:9: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1037:9: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1040:9: note: in expansion of macro 'Debug' 1040 | Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ schema-map.c:1040:9: note: in expansion of macro 'Debug' 1040 | Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sql-wrap.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o In file included from ../slap.h:50, from sql-wrap.c:30: sql-wrap.c: In function 'backsql_PrintErrors': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_Prepare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:107:17: note: in expansion of macro 'Debug' 107 | Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " | ^~~~~ sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:202:25: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:202:25: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " | ^~~~~ sql-wrap.c: In function 'backsql_close_db_handle': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:329:9: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:329:9: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", | ^~~~~ sql-wrap.c: In function 'backsql_init_db_env': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:346:9: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:346:9: note: in expansion of macro 'Debug' 346 | Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:350:17: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:350:17: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:357:9: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:357:9: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_free_db_env': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_open_db_handle': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:392:9: note: in expansion of macro 'Debug' 392 | Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:392:9: note: in expansion of macro 'Debug' 392 | Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:397:17: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:397:17: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:410:17: note: in expansion of macro 'Debug' 410 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:450:17: note: in expansion of macro 'Debug' 450 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:450:17: note: in expansion of macro 'Debug' 450 | Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:460:9: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:460:9: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", | ^~~~~ sql-wrap.c: In function 'backsql_free_db_conn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:479:9: note: in expansion of macro 'Debug' 479 | Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:486:9: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:486:9: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); | ^~~~~ sql-wrap.c: In function 'backsql_get_db_conn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:498:9: note: in expansion of macro 'Debug' 498 | Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:498:9: note: in expansion of macro 'Debug' 498 | Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:534:9: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sql-wrap.c:534:9: note: in expansion of macro 'Debug' 534 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dds.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o In file included from ../slap.h:50, from dds.c:30: dds.c: In function 'dds_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dds.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c util.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o In file included from ../slap.h:50, from util.c:31: util.c: In function 'backsql_strcat_x': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:105:33: note: in expansion of macro 'Debug' 105 | Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " | ^~~~~ util.c: In function 'backsql_strfcat_x': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:213:33: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ util.c:213:33: note: in expansion of macro 'Debug' 213 | Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from search.c:32: search.c: In function 'backsql_attrlist_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:106:9: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:106:9: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " | ^~~~~ search.c: In function 'backsql_process_sub_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:529:9: note: in expansion of macro 'Debug' 529 | Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", | ^~~~~ search.c: In function 'backsql_process_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:690:9: note: in expansion of macro 'Debug' 690 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:690:9: note: in expansion of macro 'Debug' 690 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:716:17: note: in expansion of macro 'Debug' 716 | Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:716:17: note: in expansion of macro 'Debug' 716 | Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:816:33: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:816:33: note: in expansion of macro 'Debug' 816 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:865:25: note: in expansion of macro 'Debug' 865 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:865:25: note: in expansion of macro 'Debug' 865 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1076:9: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1076:9: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'backsql_process_filter_attr': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1187:9: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1187:9: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1397:9: note: in expansion of macro 'Debug' 1397 | Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", | ^~~~~ search.c: In function 'backsql_srch_query': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1414:9: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1414:9: note: in expansion of macro 'Debug' 1414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1639:9: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1639:9: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", | ^~~~~ search.c: In function 'backsql_oc_get_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1672:9: note: in expansion of macro 'Debug' 1672 | Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1672:9: note: in expansion of macro 'Debug' 1672 | Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1692:17: note: in expansion of macro 'Debug' 1692 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1692:17: note: in expansion of macro 'Debug' 1692 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1703:17: note: in expansion of macro 'Debug' 1703 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1703:17: note: in expansion of macro 'Debug' 1703 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1728:17: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1728:17: note: in expansion of macro 'Debug' 1728 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1735:9: note: in expansion of macro 'Debug' 1735 | Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1735:9: note: in expansion of macro 'Debug' 1735 | Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1742:17: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1742:17: note: in expansion of macro 'Debug' 1742 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1749:9: note: in expansion of macro 'Debug' 1749 | Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1749:9: note: in expansion of macro 'Debug' 1749 | Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1755:17: note: in expansion of macro 'Debug' 1755 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1755:17: note: in expansion of macro 'Debug' 1755 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1782:17: note: in expansion of macro 'Debug' 1782 | Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1782:17: note: in expansion of macro 'Debug' 1782 | Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1788:25: note: in expansion of macro 'Debug' 1788 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1788:25: note: in expansion of macro 'Debug' 1788 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1863:25: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1863:25: note: in expansion of macro 'Debug' 1863 | Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1866:25: note: in expansion of macro 'Debug' 1866 | Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1866:25: note: in expansion of macro 'Debug' 1866 | Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1873:25: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1873:25: note: in expansion of macro 'Debug' 1873 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1887:17: note: in expansion of macro 'Debug' 1887 | Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1887:17: note: in expansion of macro 'Debug' 1887 | Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1892:25: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1892:25: note: in expansion of macro 'Debug' 1892 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1902:17: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1902:17: note: in expansion of macro 'Debug' 1902 | Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1989:9: note: in expansion of macro 'Debug' 1989 | Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1989:9: note: in expansion of macro 'Debug' 1989 | Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", | ^~~~~ search.c: In function 'backsql_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2024:17: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2024:17: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2039:17: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2039:17: note: in expansion of macro 'Debug' 2039 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2292:33: note: in expansion of macro 'Debug' 2292 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2292:33: note: in expansion of macro 'Debug' 2292 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2389:33: note: in expansion of macro 'Debug' 2389 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2389:33: note: in expansion of macro 'Debug' 2389 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2458:33: note: in expansion of macro 'Debug' 2458 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2458:33: note: in expansion of macro 'Debug' 2458 | Debug( LDAP_DEBUG_TRACE, "backsql_search(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2557:9: note: in expansion of macro 'Debug' 2557 | Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2557:9: note: in expansion of macro 'Debug' 2557 | Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); | ^~~~~ search.c: In function 'backsql_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2618:25: note: in expansion of macro 'Debug' 2618 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2618:25: note: in expansion of macro 'Debug' 2618 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2626:25: note: in expansion of macro 'Debug' 2626 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2626:25: note: in expansion of macro 'Debug' 2626 | Debug( LDAP_DEBUG_ACL, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2749:9: note: in expansion of macro 'Debug' 2749 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:2749:9: note: in expansion of macro 'Debug' 2749 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' touch .links make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry-id.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o In file included from ../slap.h:50, from entry-id.c:31: entry-id.c: In function 'backsql_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:186:9: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:186:9: note: in expansion of macro 'Debug' 186 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:202:25: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:202:25: note: in expansion of macro 'Debug' 202 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:223:17: note: in expansion of macro 'Debug' 223 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:223:17: note: in expansion of macro 'Debug' 223 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:232:25: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:232:25: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:246:17: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:246:17: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:370:9: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:370:9: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ entry-id.c: In function 'backsql_count_children': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:397:9: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:397:9: note: in expansion of macro 'Debug' 397 | Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:410:9: note: in expansion of macro 'Debug' 410 | Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:410:9: note: in expansion of macro 'Debug' 410 | Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:414:17: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:425:17: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:425:17: note: in expansion of macro 'Debug' 425 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:435:17: note: in expansion of macro 'Debug' 435 | Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:481:9: note: in expansion of macro 'Debug' 481 | Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:481:9: note: in expansion of macro 'Debug' 481 | Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", | ^~~~~ entry-id.c: In function 'backsql_get_attr_vals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:561:17: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:561:17: note: in expansion of macro 'Debug' 561 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:571:17: note: in expansion of macro 'Debug' 571 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:571:17: note: in expansion of macro 'Debug' 571 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:579:17: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:579:17: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:594:17: note: in expansion of macro 'Debug' 594 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:594:17: note: in expansion of macro 'Debug' 594 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:602:9: note: in expansion of macro 'Debug' 602 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:602:9: note: in expansion of macro 'Debug' 602 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:645:25: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:645:25: note: in expansion of macro 'Debug' 645 | Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:666:17: note: in expansion of macro 'Debug' 666 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:666:17: note: in expansion of macro 'Debug' 666 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:698:17: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:698:17: note: in expansion of macro 'Debug' 698 | Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:894:9: note: in expansion of macro 'Debug' 894 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:894:9: note: in expansion of macro 'Debug' 894 | Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); | ^~~~~ entry-id.c: In function 'backsql_id2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:918:9: note: in expansion of macro 'Debug' 918 | Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:918:9: note: in expansion of macro 'Debug' 918 | Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:965:17: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:965:17: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:971:17: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:971:17: note: in expansion of macro 'Debug' 971 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:999:33: note: in expansion of macro 'Debug' 999 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:999:33: note: in expansion of macro 'Debug' 999 | Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:1103:9: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ entry-id.c:1103:9: note: in expansion of macro 'Debug' 1103 | Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c api.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c refint.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o In file included from ../slap.h:50, from refint.c:40: refint.c: In function 'refint_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:41: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:255:41: note: in expansion of macro 'Debug' 255 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ refint.c: In function 'refint_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:33: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:384:33: note: in expansion of macro 'Debug' 384 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:391:25: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_CONFIG, | ^~~~~ refint.c: In function 'refint_search_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:9: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:445:9: note: in expansion of macro 'Debug' 445 | Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", | ^~~~~ refint.c: In function 'refint_repair': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:17: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:600:17: note: in expansion of macro 'Debug' 600 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:17: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:608:17: note: in expansion of macro 'Debug' 608 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:25: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:637:25: note: in expansion of macro 'Debug' 637 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:25: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:739:25: note: in expansion of macro 'Debug' 739 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ refint.c: In function 'refint_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:17: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ refint.c:1059:17: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_ANY, "refint_initialize: " | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from modrdn.c:29: modrdn.c: In function 'backsql_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:61:17: note: in expansion of macro 'Debug' 61 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:97:17: note: in expansion of macro 'Debug' 97 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:9: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:110:9: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:124:17: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:124:17: note: in expansion of macro 'Debug' 124 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:138:17: note: in expansion of macro 'Debug' 138 | Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:138:17: note: in expansion of macro 'Debug' 138 | Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:170:9: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:170:9: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:175:17: note: in expansion of macro 'Debug' 175 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:175:17: note: in expansion of macro 'Debug' 175 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:185:17: note: in expansion of macro 'Debug' 185 | Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:25: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:197:25: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:218:25: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:218:25: note: in expansion of macro 'Debug' 218 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:227:17: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:227:17: note: in expansion of macro 'Debug' 227 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:233:25: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:233:25: note: in expansion of macro 'Debug' 233 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:250:17: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:250:17: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:257:17: note: in expansion of macro 'Debug' 257 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:257:17: note: in expansion of macro 'Debug' 257 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:271:9: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:271:9: note: in expansion of macro 'Debug' 271 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:276:17: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:276:17: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:287:9: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:287:9: note: in expansion of macro 'Debug' 287 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:292:17: note: in expansion of macro 'Debug' 292 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:292:17: note: in expansion of macro 'Debug' 292 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:306:17: note: in expansion of macro 'Debug' 306 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:322:17: note: in expansion of macro 'Debug' 322 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:338:17: note: in expansion of macro 'Debug' 338 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:338:17: note: in expansion of macro 'Debug' 338 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:354:17: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:354:17: note: in expansion of macro 'Debug' 354 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:370:17: note: in expansion of macro 'Debug' 370 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:427:25: note: in expansion of macro 'Debug' 427 | Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:25: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:445:25: note: in expansion of macro 'Debug' 445 | Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:525:9: note: in expansion of macro 'Debug' 525 | Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from delete.c:29: delete.c: In function 'backsql_delete_int': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:122:25: note: in expansion of macro 'Debug' 122 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:139:17: note: in expansion of macro 'Debug' 139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:181:17: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:195:17: note: in expansion of macro 'Debug' 195 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:234:17: note: in expansion of macro 'Debug' 234 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:17: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:248:17: note: in expansion of macro 'Debug' 248 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:265:17: note: in expansion of macro 'Debug' 265 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:265:17: note: in expansion of macro 'Debug' 265 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ delete.c: In function 'backsql_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:414:9: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:414:9: note: in expansion of macro 'Debug' 414 | Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:419:17: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:419:17: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:457:17: note: in expansion of macro 'Debug' 457 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:482:17: note: in expansion of macro 'Debug' 482 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:504:17: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:504:17: note: in expansion of macro 'Debug' 504 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:519:17: note: in expansion of macro 'Debug' 519 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:519:17: note: in expansion of macro 'Debug' 519 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:542:25: note: in expansion of macro 'Debug' 542 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:542:25: note: in expansion of macro 'Debug' 542 | Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:556:25: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:556:25: note: in expansion of macro 'Debug' 556 | Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:616:9: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:616:9: note: in expansion of macro 'Debug' 616 | Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.11.7" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.11.7" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c memberof.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o In file included from ../slap.h:50, from memberof.c:30: memberof.c: In function 'memberof_value_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:443:25: note: in expansion of macro 'Debug' 443 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:25: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:485:25: note: in expansion of macro 'Debug' 485 | Debug( LDAP_DEBUG_ANY, "%s: %s\n", | ^~~~~ memberof.c: In function 'memberof_op_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:17: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:549:17: note: in expansion of macro 'Debug' 549 | Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " | ^~~~~ memberof.c: In function 'memberof_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:25: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:1655:25: note: in expansion of macro 'Debug' 1655 | Debug( LDAP_DEBUG_ANY, | ^~~~~ memberof.c: In function 'mo_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:33: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2024:33: note: in expansion of macro 'Debug' 2024 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:33: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2043:33: note: in expansion of macro 'Debug' 2043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2061:33: note: in expansion of macro 'Debug' 2061 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", | ^~~~~ memberof.c: In function 'memberof_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:25: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ memberof.c:2172:25: note: in expansion of macro 'Debug' 2172 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from bind.c:23: bind.c: In function 'hdb_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:38:9: note: in expansion of macro 'Debug' 38 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:106:17: note: in expansion of macro 'Debug' 106 | Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ bind.c:120:17: note: in expansion of macro 'Debug' 120 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dynlist.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o In file included from ../slap.h:50, from dynlist.c:35: dynlist.c: In function 'dynlist_prepare_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:433:25: note: in expansion of macro 'Debug' 433 | Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " | ^~~~~ dynlist.c: In function 'dynlist_build_def_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:17: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:837:17: note: in expansion of macro 'Debug' 837 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", | ^~~~~ dynlist.c: In function 'dl_cfgen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:25: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1076:25: note: in expansion of macro 'Debug' 1076 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:33: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1165:33: note: in expansion of macro 'Debug' 1165 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:25: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1179:25: note: in expansion of macro 'Debug' 1179 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:25: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1190:25: note: in expansion of macro 'Debug' 1190 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:41: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1220:41: note: in expansion of macro 'Debug' 1220 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:33: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1234:33: note: in expansion of macro 'Debug' 1234 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:41: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1264:41: note: in expansion of macro 'Debug' 1264 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:17: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1299:17: note: in expansion of macro 'Debug' 1299 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1314:25: note: in expansion of macro 'Debug' 1314 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1336:25: note: in expansion of macro 'Debug' 1336 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:25: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1347:25: note: in expansion of macro 'Debug' 1347 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:33: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1370:33: note: in expansion of macro 'Debug' 1370 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ dynlist.c: In function 'dynlist_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:41: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1423:41: note: in expansion of macro 'Debug' 1423 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:41: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1438:41: note: in expansion of macro 'Debug' 1438 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:25: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1460:25: note: in expansion of macro 'Debug' 1460 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:25: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dynlist.c:1471:25: note: in expansion of macro 'Debug' 1471 | Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from compare.c:22: compare.c: In function 'hdb_compare': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ compare.c:114:17: note: in expansion of macro 'Debug' 114 | Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from init.c:25: init.c: In function 'hdb_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:55:9: note: in expansion of macro 'Debug' 55 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ init.c: In function 'hdb_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:117:17: note: in expansion of macro 'Debug' 117 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:123:9: note: in expansion of macro 'Debug' 123 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:153:17: note: in expansion of macro 'Debug' 153 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:160:17: note: in expansion of macro 'Debug' 160 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:166:17: note: in expansion of macro 'Debug' 166 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:187:41: note: in expansion of macro 'Debug' 187 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:191:49: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:198:49: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:220:17: note: in expansion of macro 'Debug' 220 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:232:17: note: in expansion of macro 'Debug' 232 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:315:9: note: in expansion of macro 'Debug' 315 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:341:33: note: in expansion of macro 'Debug' 341 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:357:17: note: in expansion of macro 'Debug' 357 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:406:25: note: in expansion of macro 'Debug' 406 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:420:33: note: in expansion of macro 'Debug' 420 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:436:33: note: in expansion of macro 'Debug' 436 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:508:25: note: in expansion of macro 'Debug' 508 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:531:17: note: in expansion of macro 'Debug' 531 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:684:17: note: in expansion of macro 'Debug' 684 | Debug( LDAP_DEBUG_ANY, | ^~~~~ init.c: In function 'hdb_back_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:758:9: note: in expansion of macro 'Debug' 758 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:788:25: note: in expansion of macro 'Debug' 788 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ init.c:796:17: note: in expansion of macro 'Debug' 796 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c retcode.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o In file included from ../slap.h:50, from retcode.c:33: retcode.c: In function 'rc_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:25: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:951:25: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:25: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:963:25: note: in expansion of macro 'Debug' 963 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:25: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:972:25: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:33: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:983:33: note: in expansion of macro 'Debug' 983 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:25: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1003:25: note: in expansion of macro 'Debug' 1003 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:57: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1066:57: note: in expansion of macro 'Debug' 1066 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:49: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1079:49: note: in expansion of macro 'Debug' 1079 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:49: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1092:49: note: in expansion of macro 'Debug' 1092 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:49: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1101:49: note: in expansion of macro 'Debug' 1101 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:49: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1114:49: note: in expansion of macro 'Debug' 1114 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:49: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1125:49: note: in expansion of macro 'Debug' 1125 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1146:49: note: in expansion of macro 'Debug' 1146 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:49: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1155:49: note: in expansion of macro 'Debug' 1155 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:49: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1167:49: note: in expansion of macro 'Debug' 1167 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:57: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1181:57: note: in expansion of macro 'Debug' 1181 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:49: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1208:49: note: in expansion of macro 'Debug' 1208 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:41: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1217:41: note: in expansion of macro 'Debug' 1217 | Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", | ^~~~~ retcode.c: In function 'retcode_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:25: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1516:25: note: in expansion of macro 'Debug' 1516 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:25: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ retcode.c:1527:25: note: in expansion of macro 'Debug' 1527 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from add.c:31: add.c: In function 'backsql_modify_delete_all_values': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:71:17: note: in expansion of macro 'Debug' 71 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:86:17: note: in expansion of macro 'Debug' 86 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:100:17: note: in expansion of macro 'Debug' 100 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:115:17: note: in expansion of macro 'Debug' 115 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:145:33: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:145:33: note: in expansion of macro 'Debug' 145 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:164:41: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:164:41: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:181:33: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:181:33: note: in expansion of macro 'Debug' 181 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:194:25: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:194:25: note: in expansion of macro 'Debug' 194 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:208:33: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:208:33: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:231:33: note: in expansion of macro 'Debug' 231 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:231:33: note: in expansion of macro 'Debug' 231 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ add.c: In function 'backsql_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:276:9: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:276:9: note: in expansion of macro 'Debug' 276 | Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:25: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:312:25: note: in expansion of macro 'Debug' 312 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:329:25: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:329:25: note: in expansion of macro 'Debug' 329 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:334:33: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:334:33: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:353:41: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:353:41: note: in expansion of macro 'Debug' 353 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:365:33: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:365:33: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:395:33: note: in expansion of macro 'Debug' 395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:395:33: note: in expansion of macro 'Debug' 395 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:411:25: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:411:25: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:431:41: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:431:41: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:447:49: note: in expansion of macro 'Debug' 447 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:447:49: note: in expansion of macro 'Debug' 447 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:464:41: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:464:41: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:477:33: note: in expansion of macro 'Debug' 477 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:477:33: note: in expansion of macro 'Debug' 477 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:490:41: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:490:41: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:513:41: note: in expansion of macro 'Debug' 513 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:513:41: note: in expansion of macro 'Debug' 513 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:547:33: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:547:33: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:564:33: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:564:33: note: in expansion of macro 'Debug' 564 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:573:25: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:573:25: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:590:41: note: in expansion of macro 'Debug' 590 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:590:41: note: in expansion of macro 'Debug' 590 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:606:49: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:606:49: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:623:41: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:623:41: note: in expansion of macro 'Debug' 623 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:649:41: note: in expansion of macro 'Debug' 649 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:649:41: note: in expansion of macro 'Debug' 649 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:662:33: note: in expansion of macro 'Debug' 662 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:662:33: note: in expansion of macro 'Debug' 662 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:672:41: note: in expansion of macro 'Debug' 672 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:672:41: note: in expansion of macro 'Debug' 672 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:699:25: note: in expansion of macro 'Debug' 699 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:699:25: note: in expansion of macro 'Debug' 699 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ add.c: In function 'backsql_add_attr': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:807:33: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:807:33: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:849:25: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:849:25: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ add.c: In function 'backsql_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:947:9: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:947:9: note: in expansion of macro 'Debug' 947 | Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:957:25: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:957:25: note: in expansion of macro 'Debug' 957 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:970:17: note: in expansion of macro 'Debug' 970 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:970:17: note: in expansion of macro 'Debug' 970 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:998:25: note: in expansion of macro 'Debug' 998 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:998:25: note: in expansion of macro 'Debug' 998 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1025:17: note: in expansion of macro 'Debug' 1025 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1036:17: note: in expansion of macro 'Debug' 1036 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1048:17: note: in expansion of macro 'Debug' 1048 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1048:17: note: in expansion of macro 'Debug' 1048 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1072:17: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1072:17: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1089:17: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1089:17: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1100:17: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1100:17: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1164:25: note: in expansion of macro 'Debug' 1164 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1164:25: note: in expansion of macro 'Debug' 1164 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1187:25: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1187:25: note: in expansion of macro 'Debug' 1187 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1194:25: note: in expansion of macro 'Debug' 1194 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1194:25: note: in expansion of macro 'Debug' 1194 | Debug( LDAP_DEBUG_TRACE, "backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1202:9: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1202:9: note: in expansion of macro 'Debug' 1202 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1250:25: note: in expansion of macro 'Debug' 1250 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1250:25: note: in expansion of macro 'Debug' 1250 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1298:25: note: in expansion of macro 'Debug' 1298 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1298:25: note: in expansion of macro 'Debug' 1298 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1312:9: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1312:9: note: in expansion of macro 'Debug' 1312 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1326:17: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1326:17: note: in expansion of macro 'Debug' 1326 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1342:17: note: in expansion of macro 'Debug' 1342 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1342:17: note: in expansion of macro 'Debug' 1342 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1359:17: note: in expansion of macro 'Debug' 1359 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1359:17: note: in expansion of macro 'Debug' 1359 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1376:17: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1376:17: note: in expansion of macro 'Debug' 1376 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1399:17: note: in expansion of macro 'Debug' 1399 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1404:17: note: in expansion of macro 'Debug' 1404 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1404:17: note: in expansion of macro 'Debug' 1404 | Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1422:17: note: in expansion of macro 'Debug' 1422 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:1422:17: note: in expansion of macro 'Debug' 1422 | Debug( LDAP_DEBUG_TRACE, " backsql_add(): " | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from config.c:24: config.c: In function 'hdb_online_index': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:244:17: note: in expansion of macro 'Debug' 244 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", | ^~~~~ config.c: In function 'hdb_cf_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:365:25: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) | ^~~~~ config.c: In function 'hdb_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:828:25: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ config.c:924:25: note: in expansion of macro 'Debug' 924 | Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); | ^~~~~ config.c:922:34: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 922 | "%s: size must be > 0 and <= 64: %d", | ^~ config.c:922:33: note: using the range [-2147483648, 2147483647] for directive argument 922 | "%s: size must be > 0 and <= 64: %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from config.c:19: In function 'snprintf', inlined from 'hdb_cf_gen' at config.c:921:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function 'hdb_cf_gen': config.c:826:68: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=] 826 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In function 'snprintf', inlined from 'hdb_cf_gen' at config.c:826:4: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from add.c:22: add.c: In function 'hdb_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:52:9: note: in expansion of macro 'Debug' 52 | Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:99:17: note: in expansion of macro 'Debug' 99 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:109:17: note: in expansion of macro 'Debug' 109 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:155:17: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:162:9: note: in expansion of macro 'Debug' 162 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:214:17: note: in expansion of macro 'Debug' 214 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:237:17: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:250:25: note: in expansion of macro 'Debug' 250 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:262:25: note: in expansion of macro 'Debug' 262 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:277:25: note: in expansion of macro 'Debug' 277 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:330:17: note: in expansion of macro 'Debug' 330 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:348:17: note: in expansion of macro 'Debug' 348 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:374:17: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:381:9: note: in expansion of macro 'Debug' 381 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:387:17: note: in expansion of macro 'Debug' 387 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:407:17: note: in expansion of macro 'Debug' 407 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:424:17: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ add.c:453:25: note: in expansion of macro 'Debug' 453 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c ppolicy.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o In file included from ../slap.h:50, from ppolicy.c:33: ppolicy.c: In function 'ppolicy_cf_default': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:9: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:278:9: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:17: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:282:17: note: in expansion of macro 'Debug' 282 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:17: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:293:17: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:17: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:304:17: note: in expansion of macro 'Debug' 304 | Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); | ^~~~~ ppolicy.c: In function 'ppolicy_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:25: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:540:25: note: in expansion of macro 'Debug' 540 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:9: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:624:9: note: in expansion of macro 'Debug' 624 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'check_password_quality': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:25: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:722:25: note: in expansion of macro 'Debug' 722 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:33: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:737:33: note: in expansion of macro 'Debug' 737 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_bind_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1206:17: note: in expansion of macro 'Debug' 1206 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1261:25: note: in expansion of macro 'Debug' 1261 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ppolicy.c: In function 'ppolicy_restrict': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:17: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1437:17: note: in expansion of macro 'Debug' 1437 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1906:25: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:17: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:1993:17: note: in expansion of macro 'Debug' 1993 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:25: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2030:25: note: in expansion of macro 'Debug' 2030 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:33: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2289:33: note: in expansion of macro 'Debug' 2289 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ppolicy.c: In function 'ppolicy_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:25: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2433:25: note: in expansion of macro 'Debug' 2433 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:41: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2450:41: note: in expansion of macro 'Debug' 2450 | Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); | ^~~~~ ppolicy.c: In function 'ppolicy_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:25: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2546:25: note: in expansion of macro 'Debug' 2546 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:17: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2561:17: note: in expansion of macro 'Debug' 2561 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:17: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2569:17: note: in expansion of macro 'Debug' 2569 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:17: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ppolicy.c:2576:17: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from tools.c:24: tools.c: In function 'bdb_tool_next_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:535:17: note: in expansion of macro 'Debug' 535 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:544:17: note: in expansion of macro 'Debug' 544 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:658:9: note: in expansion of macro 'Debug' 658 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:670:17: note: in expansion of macro 'Debug' 670 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:675:9: note: in expansion of macro 'Debug' 675 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:703:17: note: in expansion of macro 'Debug' 703 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:715:17: note: in expansion of macro 'Debug' 715 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:729:25: note: in expansion of macro 'Debug' 729 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:743:17: note: in expansion of macro 'Debug' 743 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_reindex': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:765:9: note: in expansion of macro 'Debug' 765 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:808:41: note: in expansion of macro 'Debug' 808 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:828:17: note: in expansion of macro 'Debug' 828 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:843:17: note: in expansion of macro 'Debug' 843 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:849:9: note: in expansion of macro 'Debug' 849 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:860:9: note: in expansion of macro 'Debug' 860 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:871:25: note: in expansion of macro 'Debug' 871 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:882:17: note: in expansion of macro 'Debug' 882 | Debug( LDAP_DEBUG_ANY, | ^~~~~ tools.c: In function 'hdb_tool_entry_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:914:9: note: in expansion of macro 'Debug' 914 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:931:25: note: in expansion of macro 'Debug' 931 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:936:17: note: in expansion of macro 'Debug' 936 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:951:17: note: in expansion of macro 'Debug' 951 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:965:25: note: in expansion of macro 'Debug' 965 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ tools.c:978:17: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmconf.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o In file included from ../slap.h:50, from rwmconf.c:33: rwmconf.c: In function 'rwm_map_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:67:17: note: in expansion of macro 'Debug' 67 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:101:17: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:110:17: note: in expansion of macro 'Debug' 110 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:41: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:191:41: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:33: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:215:33: note: in expansion of macro 'Debug' 215 | Debug( LDAP_DEBUG_ANY, "%s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:17: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwmconf.c:226:17: note: in expansion of macro 'Debug' 226 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from delete.c:23: delete.c: In function 'hdb_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:58:9: note: in expansion of macro 'Debug' 58 | Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:121:17: note: in expansion of macro 'Debug' 121 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:146:9: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:150:17: note: in expansion of macro 'Debug' 150 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:236:25: note: in expansion of macro 'Debug' 236 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:255:25: note: in expansion of macro 'Debug' 255 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:283:41: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:293:33: note: in expansion of macro 'Debug' 293 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:319:17: note: in expansion of macro 'Debug' 319 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:331:17: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:350:25: note: in expansion of macro 'Debug' 350 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:366:17: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:373:9: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:387:25: note: in expansion of macro 'Debug' 387 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:395:25: note: in expansion of macro 'Debug' 395 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:408:17: note: in expansion of macro 'Debug' 408 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:424:17: note: in expansion of macro 'Debug' 424 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:461:17: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ delete.c:485:33: note: in expansion of macro 'Debug' 485 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modrdn.c:22: modrdn.c: In function 'hdb_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:131:17: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:158:17: note: in expansion of macro 'Debug' 158 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:165:9: note: in expansion of macro 'Debug' 165 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:239:17: note: in expansion of macro 'Debug' 239 | Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:278:17: note: in expansion of macro 'Debug' 278 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:331:25: note: in expansion of macro 'Debug' 331 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:359:17: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:365:9: note: in expansion of macro 'Debug' 365 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:375:9: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:382:17: note: in expansion of macro 'Debug' 382 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:389:25: note: in expansion of macro 'Debug' 389 | Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:439:33: note: in expansion of macro 'Debug' 439 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:448:25: note: in expansion of macro 'Debug' 448 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:464:33: note: in expansion of macro 'Debug' 464 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:475:33: note: in expansion of macro 'Debug' 475 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:486:33: note: in expansion of macro 'Debug' 486 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:517:41: note: in expansion of macro 'Debug' 517 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:527:17: note: in expansion of macro 'Debug' 527 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:548:9: note: in expansion of macro 'Debug' 548 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:583:25: note: in expansion of macro 'Debug' 583 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:598:17: note: in expansion of macro 'Debug' 598 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:606:9: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:612:17: note: in expansion of macro 'Debug' 612 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:635:17: note: in expansion of macro 'Debug' 635 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:655:17: note: in expansion of macro 'Debug' 655 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:674:17: note: in expansion of macro 'Debug' 674 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:699:33: note: in expansion of macro 'Debug' 699 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modrdn.c:727:25: note: in expansion of macro 'Debug' 727 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c seqmod.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o In file included from ../slap.h:50, from operational.c:24: operational.c: In function 'hdb_hasSubordinates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ operational.c:103:17: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from referral.c:21: referral.c: In function 'hdb_referrals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ referral.c:74:17: note: in expansion of macro 'Debug' 74 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from modify.c:23: modify.c: In function 'hdb_modify_internal': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:85:9: note: in expansion of macro 'Debug' 85 | Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:134:25: note: in expansion of macro 'Debug' 134 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:140:33: note: in expansion of macro 'Debug' 140 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:151:25: note: in expansion of macro 'Debug' 151 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:157:33: note: in expansion of macro 'Debug' 157 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:165:25: note: in expansion of macro 'Debug' 165 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:171:33: note: in expansion of macro 'Debug' 171 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:179:25: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:185:33: note: in expansion of macro 'Debug' 185 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:194:25: note: in expansion of macro 'Debug' 194 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:212:33: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:218:25: note: in expansion of macro 'Debug' 218 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:238:33: note: in expansion of macro 'Debug' 238 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:250:25: note: in expansion of macro 'Debug' 250 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:264:33: note: in expansion of macro 'Debug' 264 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:270:25: note: in expansion of macro 'Debug' 270 | Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:274:25: note: in expansion of macro 'Debug' 274 | Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:313:25: note: in expansion of macro 'Debug' 313 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:366:41: note: in expansion of macro 'Debug' 366 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:431:33: note: in expansion of macro 'Debug' 431 | Debug( LDAP_DEBUG_ANY, | ^~~~~ modify.c: In function 'hdb_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:473:9: note: in expansion of macro 'Debug' 473 | Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:534:17: note: in expansion of macro 'Debug' 534 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:566:9: note: in expansion of macro 'Debug' 566 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:580:17: note: in expansion of macro 'Debug' 580 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:636:17: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:665:25: note: in expansion of macro 'Debug' 665 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:680:17: note: in expansion of macro 'Debug' 680 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:687:9: note: in expansion of macro 'Debug' 687 | Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:695:17: note: in expansion of macro 'Debug' 695 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:714:17: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ modify.c:740:25: note: in expansion of macro 'Debug' 740 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwm.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o In file included from ../slap.h:50, from rwm.c:26: rwm.c: In function 'rwm_suffixmassage_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:25: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1669:25: note: in expansion of macro 'Debug' 1669 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:17: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1685:17: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" | ^~~~~ rwm.c: In function 'rwm_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:25: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1817:25: note: in expansion of macro 'Debug' 1817 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:25: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1831:25: note: in expansion of macro 'Debug' 1831 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:25: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rwm.c:1849:25: note: in expansion of macro 'Debug' 1849 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmmap.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from search.c:22: search.c: In function 'hdb_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:368:9: note: in expansion of macro 'Debug' 368 | Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:559:17: note: in expansion of macro 'Debug' 559 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:634:17: note: in expansion of macro 'Debug' 634 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:676:25: note: in expansion of macro 'Debug' 676 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:773:33: note: in expansion of macro 'Debug' 773 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:893:25: note: in expansion of macro 'Debug' 893 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1059:25: note: in expansion of macro 'Debug' 1059 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'base_candidate': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1107:9: note: in expansion of macro 'Debug' 1107 | Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", | ^~~~~ search.c: In function 'search_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1275:17: note: in expansion of macro 'Debug' 1275 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ search.c: In function 'send_paged_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ search.c:1348:9: note: in expansion of macro 'Debug' 1348 | Debug(LDAP_DEBUG_ARGS, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o In file included from ../slap.h:50, from attr.c:24: attr.c: In function 'hdb_attr_index_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ attr.c:274:17: note: in expansion of macro 'Debug' 274 | Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o In file included from ../slap.h:50, from key.c:24: key.c: In function 'hdb_key_read': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:43:9: note: in expansion of macro 'Debug' 43 | Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:53:17: note: in expansion of macro 'Debug' 53 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:56:17: note: in expansion of macro 'Debug' 56 | Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", | ^~~~~ key.c: In function 'hdb_key_change': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:77:9: note: in expansion of macro 'Debug' 77 | Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ key.c:101:9: note: in expansion of macro 'Debug' 101 | Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pcache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o In file included from ../slap.h:50, from pcache.c:31: pcache.c: In function 'add_query_on_top': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1058:9: note: in expansion of macro 'Debug' 1058 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1058:9: note: in expansion of macro 'Debug' 1058 | Debug( pcache_debug, "Base of added query = %s\n", | ^~~~~ pcache.c: In function 'query_containment': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1455:17: note: in expansion of macro 'Debug' 1455 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1455:17: note: in expansion of macro 'Debug' 1455 | Debug( pcache_debug, "Lock QC index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1534:17: note: in expansion of macro 'Debug' 1534 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'add_query': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1606:9: note: in expansion of macro 'Debug' 1606 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1606:9: note: in expansion of macro 'Debug' 1606 | Debug( pcache_debug, "Added query expires at %ld (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1621:9: note: in expansion of macro 'Debug' 1621 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1621:9: note: in expansion of macro 'Debug' 1621 | Debug( pcache_debug, "Lock AQ index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1657:9: note: in expansion of macro 'Debug' 1657 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1657:9: note: in expansion of macro 'Debug' 1657 | Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1666:9: note: in expansion of macro 'Debug' 1666 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1666:9: note: in expansion of macro 'Debug' 1666 | Debug( pcache_debug, "Unlock AQ index = %p \n", | ^~~~~ pcache.c: In function 'cache_replacement': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1719:25: note: in expansion of macro 'Debug' 1719 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1719:25: note: in expansion of macro 'Debug' 1719 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1737:25: note: in expansion of macro 'Debug' 1737 | Debug ( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:9: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1753:9: note: in expansion of macro 'Debug' 1753 | Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1756:9: note: in expansion of macro 'Debug' 1756 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1756:9: note: in expansion of macro 'Debug' 1756 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); | ^~~~~ pcache.c: In function 'remove_query_data': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1843:25: note: in expansion of macro 'Debug' 1843 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1843:25: note: in expansion of macro 'Debug' 1843 | Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1867:25: note: in expansion of macro 'Debug' 1867 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:1867:25: note: in expansion of macro 'Debug' 1867 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'remove_query_and_data': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2028:17: note: in expansion of macro 'Debug' 2028 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2028:17: note: in expansion of macro 'Debug' 2028 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2032:17: note: in expansion of macro 'Debug' 2032 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2032:17: note: in expansion of macro 'Debug' 2032 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2038:17: note: in expansion of macro 'Debug' 2038 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2038:17: note: in expansion of macro 'Debug' 2038 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2042:17: note: in expansion of macro 'Debug' 2042 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2042:17: note: in expansion of macro 'Debug' 2042 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'cache_entries': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2324:9: note: in expansion of macro 'Debug' 2324 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2324:9: note: in expansion of macro 'Debug' 2324 | Debug( pcache_debug, "UUID for query being added = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2338:17: note: in expansion of macro 'Debug' 2338 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2338:17: note: in expansion of macro 'Debug' 2338 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_op_cleanup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2405:33: note: in expansion of macro 'Debug' 2405 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2405:33: note: in expansion of macro 'Debug' 2405 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ pcache.c: In function 'pcache_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2474:33: note: in expansion of macro 'Debug' 2474 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2474:33: note: in expansion of macro 'Debug' 2474 | Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", | ^~~~~ pcache.c: In function 'pc_setpw': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2594:25: note: in expansion of macro 'Debug' 2594 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2594:25: note: in expansion of macro 'Debug' 2594 | Debug( pcache_debug, "pc_setpw: hash failed %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2623:17: note: in expansion of macro 'Debug' 2623 | Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", | ^~~~~ pcache.c: In function 'pc_bind_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2733:33: note: in expansion of macro 'Debug' 2733 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2733:33: note: in expansion of macro 'Debug' 2733 | Debug( pcache_debug, "pc_bind_search: cache is stale, " | ^~~~~ pcache.c: In function 'pcache_op_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2919:17: note: in expansion of macro 'Debug' 2919 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:2919:17: note: in expansion of macro 'Debug' 2919 | Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", | ^~~~~ pcache.c: In function 'pcache_op_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3031:17: note: in expansion of macro 'Debug' 3031 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3031:17: note: in expansion of macro 'Debug' 3031 | Debug( pcache_debug, "query template of incoming query = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3049:33: note: in expansion of macro 'Debug' 3049 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3049:33: note: in expansion of macro 'Debug' 3049 | Debug( pcache_debug, "Entering QC, querystr = %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3069:17: note: in expansion of macro 'Debug' 3069 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3069:17: note: in expansion of macro 'Debug' 3069 | Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3113:9: note: in expansion of macro 'Debug' 3113 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3113:9: note: in expansion of macro 'Debug' 3113 | Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3128:17: note: in expansion of macro 'Debug' 3128 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3128:17: note: in expansion of macro 'Debug' 3128 | Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3176:17: note: in expansion of macro 'Debug' 3176 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3176:17: note: in expansion of macro 'Debug' 3176 | Debug( pcache_debug, "QUERY NOT CACHEABLE\n", | ^~~~~ pcache.c: In function 'consistency_check': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3555:17: note: in expansion of macro 'Debug' 3555 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3555:17: note: in expansion of macro 'Debug' 3555 | Debug( pcache_debug, "Lock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3587:33: note: in expansion of macro 'Debug' 3587 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3587:33: note: in expansion of macro 'Debug' 3587 | Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3603:17: note: in expansion of macro 'Debug' 3603 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3603:17: note: in expansion of macro 'Debug' 3603 | Debug( pcache_debug, "Unlock CR index = %p\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3613:25: note: in expansion of macro 'Debug' 3613 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3613:25: note: in expansion of macro 'Debug' 3613 | Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3618:25: note: in expansion of macro 'Debug' 3618 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3618:25: note: in expansion of macro 'Debug' 3618 | Debug( pcache_debug, "STORED QUERIES = %lu\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3621:25: note: in expansion of macro 'Debug' 3621 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3621:25: note: in expansion of macro 'Debug' 3621 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pc_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3996:25: note: in expansion of macro 'Debug' 3996 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:3996:25: note: in expansion of macro 'Debug' 3996 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4003:25: note: in expansion of macro 'Debug' 4003 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4003:25: note: in expansion of macro 'Debug' 4003 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4008:25: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4008:25: note: in expansion of macro 'Debug' 4008 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4013:25: note: in expansion of macro 'Debug' 4013 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4013:25: note: in expansion of macro 'Debug' 4013 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4019:25: note: in expansion of macro 'Debug' 4019 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4019:25: note: in expansion of macro 'Debug' 4019 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4026:25: note: in expansion of macro 'Debug' 4026 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4026:25: note: in expansion of macro 'Debug' 4026 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4031:25: note: in expansion of macro 'Debug' 4031 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4031:25: note: in expansion of macro 'Debug' 4031 | Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:25: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4038:25: note: in expansion of macro 'Debug' 4038 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4043:25: note: in expansion of macro 'Debug' 4043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4043:25: note: in expansion of macro 'Debug' 4043 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4048:25: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4048:25: note: in expansion of macro 'Debug' 4048 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4055:25: note: in expansion of macro 'Debug' 4055 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4055:25: note: in expansion of macro 'Debug' 4055 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4060:17: note: in expansion of macro 'Debug' 4060 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4060:17: note: in expansion of macro 'Debug' 4060 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4069:25: note: in expansion of macro 'Debug' 4069 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4069:25: note: in expansion of macro 'Debug' 4069 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4075:25: note: in expansion of macro 'Debug' 4075 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4075:25: note: in expansion of macro 'Debug' 4075 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4082:25: note: in expansion of macro 'Debug' 4082 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4082:25: note: in expansion of macro 'Debug' 4082 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4090:25: note: in expansion of macro 'Debug' 4090 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4090:25: note: in expansion of macro 'Debug' 4090 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4140:41: note: in expansion of macro 'Debug' 4140 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4140:41: note: in expansion of macro 'Debug' 4140 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4160:49: note: in expansion of macro 'Debug' 4160 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4160:49: note: in expansion of macro 'Debug' 4160 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:33: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4180:33: note: in expansion of macro 'Debug' 4180 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4187:25: note: in expansion of macro 'Debug' 4187 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4187:25: note: in expansion of macro 'Debug' 4187 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4193:25: note: in expansion of macro 'Debug' 4193 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4193:25: note: in expansion of macro 'Debug' 4193 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4201:25: note: in expansion of macro 'Debug' 4201 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4201:25: note: in expansion of macro 'Debug' 4201 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:33: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4211:33: note: in expansion of macro 'Debug' 4211 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4226:25: note: in expansion of macro 'Debug' 4226 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4226:25: note: in expansion of macro 'Debug' 4226 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4242:33: note: in expansion of macro 'Debug' 4242 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4242:33: note: in expansion of macro 'Debug' 4242 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:33: note: in expansion of macro 'Debug' 4253 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4253:33: note: in expansion of macro 'Debug' 4253 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4264:33: note: in expansion of macro 'Debug' 4264 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4264:33: note: in expansion of macro 'Debug' 4264 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:17: note: in expansion of macro 'Debug' 4274 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4274:17: note: in expansion of macro 'Debug' 4274 | Debug( pcache_debug, "Template:\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4275:17: note: in expansion of macro 'Debug' 4275 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4275:17: note: in expansion of macro 'Debug' 4275 | Debug( pcache_debug, " query template: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4281:17: note: in expansion of macro 'Debug' 4281 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4281:17: note: in expansion of macro 'Debug' 4281 | Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4284:33: note: in expansion of macro 'Debug' 4284 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4284:33: note: in expansion of macro 'Debug' 4284 | Debug( pcache_debug, "\t%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4291:25: note: in expansion of macro 'Debug' 4291 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4291:25: note: in expansion of macro 'Debug' 4291 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4297:25: note: in expansion of macro 'Debug' 4297 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4297:25: note: in expansion of macro 'Debug' 4297 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4305:25: note: in expansion of macro 'Debug' 4305 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4305:25: note: in expansion of macro 'Debug' 4305 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4316:33: note: in expansion of macro 'Debug' 4316 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4316:33: note: in expansion of macro 'Debug' 4316 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4329:33: note: in expansion of macro 'Debug' 4329 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4329:33: note: in expansion of macro 'Debug' 4329 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4340:25: note: in expansion of macro 'Debug' 4340 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4340:25: note: in expansion of macro 'Debug' 4340 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4353:25: note: in expansion of macro 'Debug' 4353 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4353:25: note: in expansion of macro 'Debug' 4353 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4364:33: note: in expansion of macro 'Debug' 4364 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4364:33: note: in expansion of macro 'Debug' 4364 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4400:33: note: in expansion of macro 'Debug' 4400 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4400:33: note: in expansion of macro 'Debug' 4400 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4426:25: note: in expansion of macro 'Debug' 4426 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4426:25: note: in expansion of macro 'Debug' 4426 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:25: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4433:25: note: in expansion of macro 'Debug' 4433 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4448:25: note: in expansion of macro 'Debug' 4448 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4448:25: note: in expansion of macro 'Debug' 4448 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4464:33: note: in expansion of macro 'Debug' 4464 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4464:33: note: in expansion of macro 'Debug' 4464 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4491:25: note: in expansion of macro 'Debug' 4491 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4491:25: note: in expansion of macro 'Debug' 4491 | Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_open2': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4644:25: note: in expansion of macro 'Debug' 4644 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4644:25: note: in expansion of macro 'Debug' 4644 | Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " | ^~~~~ pcache.c: In function 'pcache_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4753:33: note: in expansion of macro 'Debug' 4753 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4753:33: note: in expansion of macro 'Debug' 4753 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4757:33: note: in expansion of macro 'Debug' 4757 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4757:33: note: in expansion of macro 'Debug' 4757 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4762:25: note: in expansion of macro 'Debug' 4762 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4762:25: note: in expansion of macro 'Debug' 4762 | Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4768:17: note: in expansion of macro 'Debug' 4768 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4768:17: note: in expansion of macro 'Debug' 4768 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4769:17: note: in expansion of macro 'Debug' 4769 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4769:17: note: in expansion of macro 'Debug' 4769 | Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4770:17: note: in expansion of macro 'Debug' 4770 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4770:17: note: in expansion of macro 'Debug' 4770 | Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); | ^~~~~ pcache.c: In function 'pcache_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4891:17: note: in expansion of macro 'Debug' 4891 | Debug( pcache_debug, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:4891:17: note: in expansion of macro 'Debug' 4891 | Debug( pcache_debug, | ^~~~~ pcache.c: In function 'pcache_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5754:25: note: in expansion of macro 'Debug' 5754 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5754:25: note: in expansion of macro 'Debug' 5754 | Debug( LDAP_DEBUG_ANY, "pcache_initialize: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5764:25: note: in expansion of macro 'Debug' 5764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5764:25: note: in expansion of macro 'Debug' 5764 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5774:25: note: in expansion of macro 'Debug' 5774 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pcache.c:5774:25: note: in expansion of macro 'Debug' 5774 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o In file included from ../slap.h:50, from index.c:24: index.c: In function 'indexer': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ index.c:191:17: note: in expansion of macro 'Debug' 191 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sssvlv.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o In file included from ../slap.h:50, from sssvlv.c:34: sssvlv.c: In function 'select_value': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:9: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:156:9: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", | ^~~~~ sssvlv.c: In function 'get_ordering_rule': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:25: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1004:25: note: in expansion of macro 'Debug' 1004 | Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:25: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1013:25: note: in expansion of macro 'Debug' 1013 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'build_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:17: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1097:17: note: in expansion of macro 'Debug' 1097 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ sssvlv.c: In function 'sssvlv_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:25: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1331:25: note: in expansion of macro 'Debug' 1331 | Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1343:25: note: in expansion of macro 'Debug' 1343 | Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", | ^~~~~ sssvlv.c: In function 'sssvlv_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ sssvlv.c:1421:17: note: in expansion of macro 'Debug' 1421 | Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from trans.c:22: trans.c: In function 'hdb_trans_backoff': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ trans.c:51:9: note: in expansion of macro 'Debug' 51 | Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from filterindex.c:22: filterindex.c: In function 'hdb_filter_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:113:9: note: in expansion of macro 'Debug' 113 | Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:141:17: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:146:17: note: in expansion of macro 'Debug' 146 | Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:159:17: note: in expansion of macro 'Debug' 159 | Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:164:17: note: in expansion of macro 'Debug' 164 | Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:170:17: note: in expansion of macro 'Debug' 170 | Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:180:17: note: in expansion of macro 'Debug' 180 | Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:190:17: note: in expansion of macro 'Debug' 190 | Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:197:17: note: in expansion of macro 'Debug' 197 | Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:203:17: note: in expansion of macro 'Debug' 203 | Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:208:17: note: in expansion of macro 'Debug' 208 | Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:212:17: note: in expansion of macro 'Debug' 212 | Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", | ^~~~~ filterindex.c: In function 'list_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:573:9: note: in expansion of macro 'Debug' 573 | Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:621:17: note: in expansion of macro 'Debug' 621 | Debug( LDAP_DEBUG_FILTER, | ^~~~~ filterindex.c: In function 'presence_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:642:9: note: in expansion of macro 'Debug' 642 | Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:656:17: note: in expansion of macro 'Debug' 656 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:663:17: note: in expansion of macro 'Debug' 663 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:683:17: note: in expansion of macro 'Debug' 683 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'equality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:717:9: note: in expansion of macro 'Debug' 717 | Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:744:17: note: in expansion of macro 'Debug' 744 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:751:17: note: in expansion of macro 'Debug' 751 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:785:17: note: in expansion of macro 'Debug' 785 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:799:25: note: in expansion of macro 'Debug' 799 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:807:25: note: in expansion of macro 'Debug' 807 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'approx_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:852:9: note: in expansion of macro 'Debug' 852 | Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:861:17: note: in expansion of macro 'Debug' 861 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:868:17: note: in expansion of macro 'Debug' 868 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:907:17: note: in expansion of macro 'Debug' 907 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:921:25: note: in expansion of macro 'Debug' 921 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:929:25: note: in expansion of macro 'Debug' 929 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'substring_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:972:9: note: in expansion of macro 'Debug' 972 | Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:988:17: note: in expansion of macro 'Debug' 988 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1015:17: note: in expansion of macro 'Debug' 1015 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1023:17: note: in expansion of macro 'Debug' 1023 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1037:25: note: in expansion of macro 'Debug' 1037 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1045:25: note: in expansion of macro 'Debug' 1045 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ filterindex.c: In function 'inequality_candidates': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1089:9: note: in expansion of macro 'Debug' 1089 | Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1098:17: note: in expansion of macro 'Debug' 1098 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1105:17: note: in expansion of macro 'Debug' 1105 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1139:17: note: in expansion of macro 'Debug' 1139 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1153:25: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ filterindex.c:1161:25: note: in expansion of macro 'Debug' 1161 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c valsort.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o In file included from ../slap.h:50, from valsort.c:35: valsort.c: In function 'valsort_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:41: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:315:41: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:41: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:322:41: note: in expansion of macro 'Debug' 322 | Debug(LDAP_DEBUG_TRACE, "weights misformatted " | ^~~~~ valsort.c: In function 'valsort_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:33: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:409:33: note: in expansion of macro 'Debug' 409 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:33: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:417:33: note: in expansion of macro 'Debug' 417 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:33: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:456:33: note: in expansion of macro 'Debug' 456 | Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:33: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:464:33: note: in expansion of macro 'Debug' 464 | Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", | ^~~~~ valsort.c: In function 'valsort_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:17: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ valsort.c:562:17: note: in expansion of macro 'Debug' 562 | Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o In file included from ../slap.h:50, from error.c:22: error.c: In function 'hdb_errcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:35:9: note: in expansion of macro 'Debug' 35 | Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); | ^~~~~ error.c: In function 'hdb_msgcall': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ error.c:45:9: note: in expansion of macro 'Debug' 45 | Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c translucent.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o In file included from ../slap.h:50, from translucent.c:31: translucent.c: In function 'translucent_ldadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cfadd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:219:17: note: in expansion of macro 'Debug' 219 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ translucent.c: In function 'glue_parent': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:9: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:248:9: note: in expansion of macro 'Debug' 248 | Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); | ^~~~~ translucent.c: In function 'translucent_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", | ^~~~~ translucent.c: In function 'translucent_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", | ^~~~~ translucent.c: In function 'translucent_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:9: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:363:9: note: in expansion of macro 'Debug' 363 | Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", | ^~~~~ translucent.c: In function 'translucent_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:9: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:405:9: note: in expansion of macro 'Debug' 405 | Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:17: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:448:17: note: in expansion of macro 'Debug' 448 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:33: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:469:33: note: in expansion of macro 'Debug' 469 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:9: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:523:9: note: in expansion of macro 'Debug' 523 | Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:25: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:529:25: note: in expansion of macro 'Debug' 529 | Debug(LDAP_DEBUG_ANY, | ^~~~~ translucent.c: In function 'translucent_exop': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:9: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:731:9: note: in expansion of macro 'Debug' 731 | Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", | ^~~~~ translucent.c: In function 'translucent_search_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:9: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:795:9: note: in expansion of macro 'Debug' 795 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", | ^~~~~ translucent.c: In function 'translucent_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:9: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1077:9: note: in expansion of macro 'Debug' 1077 | Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", | ^~~~~ translucent.c: In function 'translucent_bind': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1186:9: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", | ^~~~~ translucent.c: In function 'translucent_connection_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:9: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1228:9: note: in expansion of macro 'Debug' 1228 | Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:9: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1253:9: note: in expansion of macro 'Debug' 1253 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", | ^~~~~ translucent.c: In function 'translucent_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:9: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1273:9: note: in expansion of macro 'Debug' 1273 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:17: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1282:17: note: in expansion of macro 'Debug' 1282 | Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:9: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1302:9: note: in expansion of macro 'Debug' 1302 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:16: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1315:16: note: in expansion of macro 'Debug' 1315 | if(rc) Debug(LDAP_DEBUG_TRACE, | ^~~~~ translucent.c: In function 'translucent_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:9: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1334:9: note: in expansion of macro 'Debug' 1334 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:9: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1357:9: note: in expansion of macro 'Debug' 1357 | Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); | ^~~~~ translucent.c: In function 'translucent_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:9: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ translucent.c:1392:9: note: in expansion of macro 'Debug' 1392 | Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2entry.c:22: dn2entry.c: In function 'hdb_dn2entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2entry.c:42:9: note: in expansion of macro 'Debug' 42 | Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so /usr/lib/libodbc.so /usr/lib/libltdl.so -lpthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.11.7" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.11.7" "back_sql.so") libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from nextid.c:22: nextid.c: In function 'hdb_last_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nextid.c:70:17: note: in expansion of macro 'Debug' 70 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from id2entry.c:23: id2entry.c: In function 'hdb_entry_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:332:9: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:334:9: note: in expansion of macro 'Debug' 334 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:380:17: note: in expansion of macro 'Debug' 380 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:386:9: note: in expansion of macro 'Debug' 386 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:391:17: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:400:17: note: in expansion of macro 'Debug' 400 | Debug( LDAP_DEBUG_ACL, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ id2entry.c:442:9: note: in expansion of macro 'Debug' 442 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unique.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o In file included from ../slap.h:50, from unique.c:33: unique.c: In function 'unique_new_domain_uri': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:25: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:213:25: note: in expansion of macro 'Debug' 213 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:25: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:229:25: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:17: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:290:17: note: in expansion of macro 'Debug' 290 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_new_domain': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:337:9: note: in expansion of macro 'Debug' 337 | Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:17: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:387:17: note: in expansion of macro 'Debug' 387 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_cf_base': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:25: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:438:25: note: in expansion of macro 'Debug' 438 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:25: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:446:25: note: in expansion of macro 'Debug' 446 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:25: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:455:25: note: in expansion of macro 'Debug' 455 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_attrs': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:25: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:551:25: note: in expansion of macro 'Debug' 551 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:25: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:562:25: note: in expansion of macro 'Debug' 562 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:17: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:624:17: note: in expansion of macro 'Debug' 624 | Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ unique.c: In function 'unique_cf_strict': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:25: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:672:25: note: in expansion of macro 'Debug' 672 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_cf_uri': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:25: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:754:25: note: in expansion of macro 'Debug' 754 | Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", | ^~~~~ unique.c: In function 'unique_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:9: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:794:9: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:9: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:811:9: note: in expansion of macro 'Debug' 811 | Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); | ^~~~~ unique.c: In function 'count_attr_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:9: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:851:9: note: in expansion of macro 'Debug' 851 | Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", | ^~~~~ unique.c: In function 'unique_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:9: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:969:9: note: in expansion of macro 'Debug' 969 | Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:9: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1009:9: note: in expansion of macro 'Debug' 1009 | Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); | ^~~~~ unique.c: In function 'unique_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:9: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1038:9: note: in expansion of macro 'Debug' 1038 | Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:17: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1047:17: note: in expansion of macro 'Debug' 1047 | Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:41: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1072:41: note: in expansion of macro 'Debug' 1072 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ unique.c: In function 'unique_modify': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:9: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1170:9: note: in expansion of macro 'Debug' 1170 | Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:17: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1174:17: note: in expansion of macro 'Debug' 1174 | Debug(LDAP_DEBUG_TRACE, "unique_modify: got empty modify op\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:17: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1186:17: note: in expansion of macro 'Debug' 1186 | Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ unique.c: In function 'unique_modrdn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:9: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1298:9: note: in expansion of macro 'Debug' 1298 | Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:17: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ unique.c:1309:17: note: in expansion of macro 'Debug' 1309 | Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.11.7" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.11.7" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from dn2id.c:22: dn2id.c: In function 'hdb_dn2id_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:9: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:518:9: note: in expansion of macro 'Debug' 518 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:9: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:596:9: note: in expansion of macro 'Debug' 596 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:9: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:617:9: note: in expansion of macro 'Debug' 617 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:9: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:692:9: note: in expansion of macro 'Debug' 692 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); | ^~~~~ dn2id.c: In function 'hdb_dn2id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:714:9: note: in expansion of macro 'Debug' 714 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:17: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:769:17: note: in expansion of macro 'Debug' 769 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:17: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:772:17: note: in expansion of macro 'Debug' 772 | Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", | ^~~~~ dn2id.c: In function 'hdb_dn2idl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:9: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dn2id.c:1153:9: note: in expansion of macro 'Debug' 1153 | Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.11.7" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.11.7" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from monitor.c:26: monitor.c: In function 'hdb_monitor_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:272:25: note: in expansion of macro 'Debug' 272 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:283:25: note: in expansion of macro 'Debug' 283 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:296:25: note: in expansion of macro 'Debug' 296 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) | ^~~~~ monitor.c: In function 'hdb_monitor_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ monitor.c:359:25: note: in expansion of macro 'Debug' 359 | Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) | ^~~~~ monitor.c:405:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 405 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.11.7" "constraint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.11.7" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c syncprov.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o In file included from ../slap.h:50, from syncprov.c:27: syncprov.c: In function 'syncprov_state_ctrl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:241:17: note: in expansion of macro 'Debug' 241 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_done_ctrl': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:17: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:294:17: note: in expansion of macro 'Debug' 294 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'syncprov_sendinfo': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:25: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:326:25: note: in expansion of macro 'Debug' 326 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendinfo: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:25: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:363:25: note: in expansion of macro 'Debug' 363 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:373:17: note: in expansion of macro 'Debug' 373 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ syncprov.c: In function 'findbase_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:455:17: note: in expansion of macro 'Debug' 455 | Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); | ^~~~~ syncprov.c: In function 'syncprov_findbase': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:17: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:503:17: note: in expansion of macro 'Debug' 503 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_findbase: searching\n", op->o_log_prefix, 0, 0 ); | ^~~~~ syncprov.c: In function 'syncprov_sendresp': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:17: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:908:17: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:17: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:944:17: note: in expansion of macro 'Debug' 944 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_sendresp: " | ^~~~~ syncprov.c: In function 'syncprov_matchops': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1325:25: note: in expansion of macro 'Debug' 1325 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:25: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1332:25: note: in expansion of macro 'Debug' 1332 | Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", | ^~~~~ syncprov.c: In function 'syncprov_checkpoint': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:9: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1533:9: note: in expansion of macro 'Debug' 1533 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_checkpoint: running checkpoint\n", | ^~~~~ syncprov.c: In function 'syncprov_add_slog': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1677:41: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1677:41: note: in expansion of macro 'Debug' 1677 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_add_slog: " | ^~~~~ syncprov.c: In function 'syncprov_playlog': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1785:25: note: in expansion of macro 'Debug' 1785 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1785:25: note: in expansion of macro 'Debug' 1785 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1907:25: note: in expansion of macro 'Debug' 1907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:1907:25: note: in expansion of macro 'Debug' 1907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_playlog: cookie=%s\n", | ^~~~~ syncprov.c: In function 'syncprov_search_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2490:25: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2490:25: note: in expansion of macro 'Debug' 2490 | Debug( LDAP_DEBUG_ANY, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2559:25: note: in expansion of macro 'Debug' 2559 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2559:25: note: in expansion of macro 'Debug' 2559 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: cookie=%s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2598:33: note: in expansion of macro 'Debug' 2598 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2598:33: note: in expansion of macro 'Debug' 2598 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_search_response: " | ^~~~~ syncprov.c: In function 'syncprov_op_search': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2709:17: note: in expansion of macro 'Debug' 2709 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2709:17: note: in expansion of macro 'Debug' 2709 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2770:25: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2770:25: note: in expansion of macro 'Debug' 2770 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2852:25: note: in expansion of macro 'Debug' 2852 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2852:25: note: in expansion of macro 'Debug' 2852 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2907:25: note: in expansion of macro 'Debug' 2907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2907:25: note: in expansion of macro 'Debug' 2907 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:2996:17: note: in expansion of macro 'Debug' 2996 | Debug( LDAP_DEBUG_SYNC, "%s syncprov_op_search: " | ^~~~~ syncprov.c: In function 'sp_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:25: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3180:25: note: in expansion of macro 'Debug' 3180 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:25: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3187:25: note: in expansion of macro 'Debug' 3187 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:25: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3194:25: note: in expansion of macro 'Debug' 3194 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3201:25: note: in expansion of macro 'Debug' 3201 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3201:25: note: in expansion of macro 'Debug' 3201 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3214:25: note: in expansion of macro 'Debug' 3214 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3214:25: note: in expansion of macro 'Debug' 3214 | Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, | ^~~~~ syncprov.c: In function 'syncprov_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3315:17: note: in expansion of macro 'Debug' 3315 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3315:17: note: in expansion of macro 'Debug' 3315 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3329:9: note: in expansion of macro 'Debug' 3329 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3329:9: note: in expansion of macro 'Debug' 3329 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3405:17: note: in expansion of macro 'Debug' 3405 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3405:17: note: in expansion of macro 'Debug' 3405 | Debug( LDAP_DEBUG_SYNC, "syncprov_db_open: " | ^~~~~ syncprov.c: In function 'syncprov_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3490:17: note: in expansion of macro 'Debug' 3490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3490:17: note: in expansion of macro 'Debug' 3490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ syncprov.c: In function 'syncprov_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3676:17: note: in expansion of macro 'Debug' 3676 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncprov.c:3676:17: note: in expansion of macro 'Debug' 3676 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o In file included from ../slap.h:50, from ../back-bdb/back-bdb.h:21, from back-bdb.h:29, from idl.c:22: idl.c: In function 'hdb_idl_cache_put': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:391:33: note: in expansion of macro 'Debug' 391 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_cache_del_id': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:484:33: note: in expansion of macro 'Debug' 484 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " | ^~~~~ idl.c: In function 'hdb_idl_fetch_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:547:9: note: in expansion of macro 'Debug' 547 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:579:25: note: in expansion of macro 'Debug' 579 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:636:33: note: in expansion of macro 'Debug' 636 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:655:17: note: in expansion of macro 'Debug' 655 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:664:17: note: in expansion of macro 'Debug' 664 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:671:17: note: in expansion of macro 'Debug' 671 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:678:17: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " | ^~~~~ idl.c: In function 'hdb_idl_insert_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:709:17: note: in expansion of macro 'Debug' 709 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:725:17: note: in expansion of macro 'Debug' 725 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:896:17: note: in expansion of macro 'Debug' 896 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " | ^~~~~ idl.c: In function 'hdb_idl_delete_key': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:920:17: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:940:17: note: in expansion of macro 'Debug' 940 | Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ idl.c:1034:17: note: in expansion of macro 'Debug' 1034 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.11.7" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.11.7" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o In file included from ../slap.h:50, from cache.c:25: cache.c: In function 'hdb_cache_delete': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1409:9: note: in expansion of macro 'Debug' 1409 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", | ^~~~~ cache.c: In function 'hdb_cache_release_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1532:9: note: in expansion of macro 'Debug' 1532 | Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); | ^~~~~ cache.c: In function 'hdb_reader_get': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cache.c:1683:25: note: in expansion of macro 'Debug' 1683 | Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", | ^~~~~ make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.11.7" "dds-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.11.7" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.11.7" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.11.7" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.11.7" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.11.7" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.11.7" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.11.7" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.11.7" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.11.7" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.11.7" "ppolicy-2.4.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.11.7" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.11.7" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.11.7" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.11.7" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.11.7" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.11.7" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.11.7" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.11.7" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.11.7" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.11.7" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.11.7" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -ldb ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.11.7" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.11.7" "back_hdb.so") libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.11.7" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.11.7" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.11.7" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.11.7" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.11.7" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.11.7" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.11.7" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.11.7" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.11.7" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.11.7" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' Entering subdirectory tests make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Entering subdirectory progs make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-common.o slapd-common.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-modrdn.o slapd-modrdn.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-addel.o slapd-addel.c slapd-addel.c: In function 'main': slapd-addel.c:176:43: warning: comparison between pointer and zero character constant [-Wpointer-compare] 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^~ slapd-addel.c:176:36: note: did you mean to dereference the pointer? 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-search.o slapd-search.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-read.o slapd-read.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-modify.o slapd-modify.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o ldif-filter.o ldif-filter.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-bind.o slapd-bind.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-tester.o slapd-tester.c make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-search slapd-search.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-read slapd-read.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../include -I../../include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -c -o slapd-mtread.o slapd-mtread.c slapd-mtread.c: In function 'do_conn': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 598 | thread_verbose( -1, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from slapd-mtread.c:28: In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_conn' at slapd-mtread.c:598:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_read.isra': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 793 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_read.isra' at slapd-mtread.c:793:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_read.isra': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 798 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_read.isra' at slapd-mtread.c:798:2: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 427 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_onethread' at slapd-mtread.c:427:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 438 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_onethread' at slapd-mtread.c:438:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 649 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_random' at slapd-mtread.c:649:2, inlined from 'do_onethread' at slapd-mtread.c:445:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 678 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_random' at slapd-mtread.c:678:4, inlined from 'do_onethread' at slapd-mtread.c:445:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 701 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_random' at slapd-mtread.c:701:2, inlined from 'do_onethread' at slapd-mtread.c:445:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 723 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_random2' at slapd-mtread.c:723:2, inlined from 'do_onethread' at slapd-mtread.c:441:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 777 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_random2' at slapd-mtread.c:777:2, inlined from 'do_onethread' at slapd-mtread.c:441:5: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_onerwthread' at slapd-mtread.c:518:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 529 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_onerwthread' at slapd-mtread.c:529:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:135:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8169 and 8178 [-Wformat-truncation=] 135 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 561 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at slapd-mtread.c:135:2, inlined from 'thread_verbose' at slapd-mtread.c:129:1, inlined from 'do_onerwthread' at slapd-mtread.c:561:3: /usr/include/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8215 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-addel slapd-addel.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-modify slapd-modify.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-bind slapd-bind.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/ldif-filter ldif-filter.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-tester slapd-tester.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap/.libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' /bin/sh ../../libtool --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt libtool: link: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/slapd-mtread slapd-mtread.o slapd-common.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lresolv -lssl -lcrypto -lcrypt make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' Entering subdirectory doc make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Entering subdirectory man make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Entering subdirectory man1 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' + /usr/bin/make -Otarget -j6 -C contrib/slapd-modules make: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules make: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules' Entering subdirectory addpartial make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' rm -f version.c ../../../build/mkversion -v "2.4.59" addpartial-overlay > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c addpartial-overlay.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c addpartial-overlay.c -fPIC -DPIC -o .libs/addpartial-overlay.o In file included from ../../../servers/slapd/slap.h:50, from addpartial-overlay.c:33: addpartial-overlay.c: In function 'addpartial_add': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' 53 | Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:53:5: note: in expansion of macro 'Debug' 53 | Debug(LDAP_DEBUG_TRACE, "%s: toAdd->e_nname.bv_val: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:67:9: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' 74 | Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:74:9: note: in expansion of macro 'Debug' 74 | Debug(LDAP_DEBUG_TRACE, "%s: found the dn\n", addpartial.on_bi.bi_type, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' 86 | Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:86:13: note: in expansion of macro 'Debug' 86 | Debug(LDAP_DEBUG_TRACE, "%s: have an entry!\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:97:21: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s not found!\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' 120 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:120:21: note: in expansion of macro 'Debug' 120 | Debug(LDAP_DEBUG_TRACE, "%s: Attribute %s found\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' 136 | Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:136:25: note: in expansion of macro 'Debug' 136 | Debug(LDAP_DEBUG_TRACE, "%s: acount != bcount, %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:172:33: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:221:21: note: in expansion of macro 'Debug' 221 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:240:21: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:257:17: note: in expansion of macro 'Debug' 257 | Debug(LDAP_DEBUG_TRACE, "%s: mods to do...\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:272:17: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE, "%s: number of mods: %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' 283 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:283:21: note: in expansion of macro 'Debug' 283 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' 289 | Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:289:21: note: in expansion of macro 'Debug' 289 | Debug(LDAP_DEBUG_TRACE, "%s: modify unsuccessful: %d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' 298 | Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:298:17: note: in expansion of macro 'Debug' 298 | Debug(LDAP_DEBUG_TRACE, "%s: freeing mods...\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:309:17: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE, "%s: no mods to process\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ addpartial-overlay.c:315:13: note: in expansion of macro 'Debug' 315 | Debug(LDAP_DEBUG_TRACE, "%s: no entry!\n", | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o addpartial-overlay.la addpartial-overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/addpartial-overlay.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,addpartial-overlay-2.4.so.2 -o .libs/addpartial-overlay-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "addpartial-overlay-2.4.so.2" && ln -s "addpartial-overlay-2.4.so.2.11.7" "addpartial-overlay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "addpartial-overlay.so" && ln -s "addpartial-overlay-2.4.so.2.11.7" "addpartial-overlay.so") libtool: link: ( cd ".libs" && rm -f "addpartial-overlay.la" && ln -s "../addpartial-overlay.la" "addpartial-overlay.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' Entering subdirectory allop make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' rm -f version.c ../../../build/mkversion -v "2.4.59" allop > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c allop.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c allop.c -fPIC -DPIC -o .libs/allop.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "allop-2.4.so.2" && ln -s "allop-2.4.so.2.11.7" "allop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop-2.4.so.2.11.7" "allop.so") libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' Entering subdirectory allowed make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' rm -f version.c ../../../build/mkversion -v "2.4.59" allowed > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c allowed.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c allowed.c -fPIC -DPIC -o .libs/allowed.o In file included from ../../../servers/slapd/slap.h:50, from allowed.c:47: allowed.c: In function 'aa_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ allowed.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ allowed.c:490:25: note: in expansion of macro 'Debug' 490 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allowed.la allowed.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/allowed.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,allowed-2.4.so.2 -o .libs/allowed-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "allowed-2.4.so.2" && ln -s "allowed-2.4.so.2.11.7" "allowed-2.4.so.2") libtool: link: (cd ".libs" && rm -f "allowed.so" && ln -s "allowed-2.4.so.2.11.7" "allowed.so") libtool: link: ( cd ".libs" && rm -f "allowed.la" && ln -s "../allowed.la" "allowed.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' Entering subdirectory autogroup make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' rm -f version.c ../../../build/mkversion -v "2.4.59" autogroup > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c autogroup.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o In file included from ../../../servers/slapd/slap.h:50, from autogroup.c:33: autogroup.c: In function 'autogroup_add_member_to_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:121:9: note: in expansion of macro 'Debug' 121 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:121:9: note: in expansion of macro 'Debug' 121 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_member_values_to_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:184:9: note: in expansion of macro 'Debug' 184 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:184:9: note: in expansion of macro 'Debug' 184 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_member_from_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:240:17: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:240:17: note: in expansion of macro 'Debug' 240 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:247:17: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:247:17: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_member_values_from_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_member_search_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:374:17: note: in expansion of macro 'Debug' 374 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:374:17: note: in expansion of macro 'Debug' 374 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_member_search_modify_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:430:17: note: in expansion of macro 'Debug' 430 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:430:17: note: in expansion of macro 'Debug' 430 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_members_from_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:502:9: note: in expansion of macro 'Debug' 502 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:502:9: note: in expansion of macro 'Debug' 502 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:606:25: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:606:25: note: in expansion of macro 'Debug' 606 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:613:9: note: in expansion of macro 'Debug' 613 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:613:9: note: in expansion of macro 'Debug' 613 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:620:33: note: in expansion of macro 'Debug' 620 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:620:33: note: in expansion of macro 'Debug' 620 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:646:17: note: in expansion of macro 'Debug' 646 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:646:17: note: in expansion of macro 'Debug' 646 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:653:33: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:653:33: note: in expansion of macro 'Debug' 653 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:669:33: note: in expansion of macro 'Debug' 669 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:669:33: note: in expansion of macro 'Debug' 669 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:678:33: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:678:33: note: in expansion of macro 'Debug' 678 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:691:41: note: in expansion of macro 'Debug' 691 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:691:41: note: in expansion of macro 'Debug' 691 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:706:41: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:706:41: note: in expansion of macro 'Debug' 706 | Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:735:25: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:735:25: note: in expansion of macro 'Debug' 735 | Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_group_add_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:770:17: note: in expansion of macro 'Debug' 770 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:770:17: note: in expansion of macro 'Debug' 770 | Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_add_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:863:9: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:863:9: note: in expansion of macro 'Debug' 863 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_delete_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:912:9: note: in expansion of macro 'Debug' 912 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:952:9: note: in expansion of macro 'Debug' 952 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:952:9: note: in expansion of macro 'Debug' 952 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_delete_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:975:9: note: in expansion of macro 'Debug' 975 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:975:9: note: in expansion of macro 'Debug' 975 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:981:17: note: in expansion of macro 'Debug' 981 | Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_response': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1100:25: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1100:25: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1118:25: note: in expansion of macro 'Debug' 1118 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1118:25: note: in expansion of macro 'Debug' 1118 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1124:33: note: in expansion of macro 'Debug' 1124 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1124:33: note: in expansion of macro 'Debug' 1124 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1133:33: note: in expansion of macro 'Debug' 1133 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1133:33: note: in expansion of macro 'Debug' 1133 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1154:57: note: in expansion of macro 'Debug' 1154 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1154:57: note: in expansion of macro 'Debug' 1154 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1204:49: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1204:49: note: in expansion of macro 'Debug' 1204 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1313:25: note: in expansion of macro 'Debug' 1313 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1313:25: note: in expansion of macro 'Debug' 1313 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1319:33: note: in expansion of macro 'Debug' 1319 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1328:33: note: in expansion of macro 'Debug' 1328 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1328:33: note: in expansion of macro 'Debug' 1328 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1358:73: note: in expansion of macro 'Debug' 1358 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1358:73: note: in expansion of macro 'Debug' 1358 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1420:41: note: in expansion of macro 'Debug' 1420 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1420:41: note: in expansion of macro 'Debug' 1420 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", | ^~~~~ autogroup.c: In function 'autogroup_modify_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1531:9: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1531:9: note: in expansion of macro 'Debug' 1531 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1536:17: note: in expansion of macro 'Debug' 1536 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1536:17: note: in expansion of macro 'Debug' 1536 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1575:17: note: in expansion of macro 'Debug' 1575 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1575:17: note: in expansion of macro 'Debug' 1575 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1602:57: note: in expansion of macro 'Debug' 1602 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1602:57: note: in expansion of macro 'Debug' 1602 | Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_modrdn_entry': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1639:9: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1639:9: note: in expansion of macro 'Debug' 1639 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1644:17: note: in expansion of macro 'Debug' 1644 | Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1644:17: note: in expansion of macro 'Debug' 1644 | Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_build_def_filter': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1685:9: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1685:9: note: in expansion of macro 'Debug' 1685 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'ag_cfgen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1758:9: note: in expansion of macro 'Debug' 1758 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1918:25: note: in expansion of macro 'Debug' 1918 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1918:25: note: in expansion of macro 'Debug' 1918 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1930:25: note: in expansion of macro 'Debug' 1930 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1930:25: note: in expansion of macro 'Debug' 1930 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ autogroup.c:1937:33: warning: too many arguments for format [-Wformat-extra-args] 1937 | "\"autogroup-attrset \": " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1941:25: note: in expansion of macro 'Debug' 1941 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1941:25: note: in expansion of macro 'Debug' 1941 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1952:25: note: in expansion of macro 'Debug' 1952 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1952:25: note: in expansion of macro 'Debug' 1952 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1966:33: note: in expansion of macro 'Debug' 1966 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:1983:41: note: in expansion of macro 'Debug' 1983 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2017:25: note: in expansion of macro 'Debug' 2017 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2017:25: note: in expansion of macro 'Debug' 2017 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2029:25: note: in expansion of macro 'Debug' 2029 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ autogroup.c: In function 'autogroup_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2068:9: note: in expansion of macro 'Debug' 2068 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2068:9: note: in expansion of macro 'Debug' 2068 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2140:9: note: in expansion of macro 'Debug' 2140 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2140:9: note: in expansion of macro 'Debug' 2140 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0); | ^~~~~ autogroup.c: In function 'autogroup_db_destroy': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2182:9: note: in expansion of macro 'Debug' 2182 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ autogroup.c:2182:9: note: in expansion of macro 'Debug' 2182 | Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0); | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o autogroup.la autogroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/autogroup.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,autogroup-2.4.so.2 -o .libs/autogroup-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "autogroup-2.4.so.2" && ln -s "autogroup-2.4.so.2.11.7" "autogroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup-2.4.so.2.11.7" "autogroup.so") libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' Entering subdirectory cloak make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' rm -f version.c ../../../build/mkversion -v "2.4.59" cloak > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c cloak.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c cloak.c -fPIC -DPIC -o .libs/cloak.o In file included from ../../../servers/slapd/slap.h:50, from cloak.c:32: cloak.c: In function 'cloak_cfgen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:131:33: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:131:33: note: in expansion of macro 'Debug' 131 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:142:25: note: in expansion of macro 'Debug' 142 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:142:25: note: in expansion of macro 'Debug' 142 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:155:33: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:155:33: note: in expansion of macro 'Debug' 155 | Debug( LDAP_DEBUG_ANY, "%s: %s.\n", | ^~~~~ cloak.c: In function 'cloak_search_response_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:237:25: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ cloak.c:237:25: note: in expansion of macro 'Debug' 237 | Debug( LDAP_DEBUG_TRACE, "cloak_search_response_cb: cloak %s\n", | ^~~~~ cloak.c:246:25: warning: implicit declaration of function 'attr_clean'; did you mean 'entry_clean'? [-Wimplicit-function-declaration] 246 | attr_clean( a ); | ^~~~~~~~~~ | entry_clean make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o cloak.la cloak.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/cloak.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,cloak-2.4.so.2 -o .libs/cloak-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "cloak-2.4.so.2" && ln -s "cloak-2.4.so.2.11.7" "cloak-2.4.so.2") libtool: link: (cd ".libs" && rm -f "cloak.so" && ln -s "cloak-2.4.so.2.11.7" "cloak.so") libtool: link: ( cd ".libs" && rm -f "cloak.la" && ln -s "../cloak.la" "cloak.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' Entering subdirectory denyop make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' rm -f version.c ../../../build/mkversion -v "2.4.59" denyop > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c denyop.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c denyop.c -fPIC -DPIC -o .libs/denyop.o In file included from ../../../servers/slapd/slap.h:50, from denyop.c:30: denyop.c: In function 'denyop_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ denyop.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ denyop.c:141:25: note: in expansion of macro 'Debug' 141 | Debug( LDAP_DEBUG_ANY, "%s: line %d: " | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o denyop.la denyop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/denyop.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,denyop-2.4.so.2 -o .libs/denyop-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "denyop-2.4.so.2" && ln -s "denyop-2.4.so.2.11.7" "denyop-2.4.so.2") libtool: link: (cd ".libs" && rm -f "denyop.so" && ln -s "denyop-2.4.so.2.11.7" "denyop.so") libtool: link: ( cd ".libs" && rm -f "denyop.la" && ln -s "../denyop.la" "denyop.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' Entering subdirectory dsaschema make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' rm -f version.c ../../../build/mkversion -v "2.4.59" dsaschema > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dsaschema.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c dsaschema.c -fPIC -DPIC -o .libs/dsaschema.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dsaschema.la dsaschema.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dsaschema.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dsaschema-2.4.so.2 -o .libs/dsaschema-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dsaschema-2.4.so.2" && ln -s "dsaschema-2.4.so.2.11.7" "dsaschema-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dsaschema.so" && ln -s "dsaschema-2.4.so.2.11.7" "dsaschema.so") libtool: link: ( cd ".libs" && rm -f "dsaschema.la" && ln -s "../dsaschema.la" "dsaschema.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' Entering subdirectory dupent make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' rm -f version.c ../../../build/mkversion -v "2.4.59" dupent > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c dupent.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c dupent.c -fPIC -DPIC -o .libs/dupent.o In file included from ../../../servers/slapd/slap.h:50, from dupent.c:46: dupent.c: In function 'dupent_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dupent.c:536:17: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ dupent.c:536:17: note: in expansion of macro 'Debug' 536 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dupent.la dupent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dupent.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,dupent-2.4.so.2 -o .libs/dupent-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "dupent-2.4.so.2" && ln -s "dupent-2.4.so.2.11.7" "dupent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dupent.so" && ln -s "dupent-2.4.so.2.11.7" "dupent.so") libtool: link: ( cd ".libs" && rm -f "dupent.la" && ln -s "../dupent.la" "dupent.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' Entering subdirectory lastbind make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' rm -f version.c ../../../build/mkversion -v "2.4.59" lastbind > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c lastbind.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o In file included from ../../../servers/slapd/slap.h:50, from lastbind.c:34: lastbind.c: In function 'lastbind_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastbind.c:290:25: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastbind.c:290:25: note: in expansion of macro 'Debug' 290 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o lastbind.la lastbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/lastbind.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,lastbind-2.4.so.2 -o .libs/lastbind-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "lastbind-2.4.so.2" && ln -s "lastbind-2.4.so.2.11.7" "lastbind-2.4.so.2") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind-2.4.so.2.11.7" "lastbind.so") libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' Entering subdirectory lastmod make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' rm -f version.c ../../../build/mkversion -v "2.4.59" lastmod > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c lastmod.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c lastmod.c -fPIC -DPIC -o .libs/lastmod.o In file included from ../../../servers/slapd/slap.h:50, from lastmod.c:30: lastmod.c: In function 'lastmod_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:757:33: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:757:33: note: in expansion of macro 'Debug' 757 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:771:33: note: in expansion of macro 'Debug' 771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ lastmod.c:771:33: note: in expansion of macro 'Debug' 771 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o lastmod.la lastmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/lastmod.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,lastmod-2.4.so.2 -o .libs/lastmod-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "lastmod-2.4.so.2" && ln -s "lastmod-2.4.so.2.11.7" "lastmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "lastmod.so" && ln -s "lastmod-2.4.so.2.11.7" "lastmod.so") libtool: link: ( cd ".libs" && rm -f "lastmod.la" && ln -s "../lastmod.la" "lastmod.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' Entering subdirectory noopsrch make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' rm -f version.c ../../../build/mkversion -v "2.4.59" noopsrch > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c noopsrch.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c noopsrch.c -fPIC -DPIC -o .libs/noopsrch.o In file included from ../../../servers/slapd/slap.h:50, from noopsrch.c:31: noopsrch.c: In function 'noopsrch_db_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ noopsrch.c:204:25: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ noopsrch.c:204:25: note: in expansion of macro 'Debug' 204 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o noopsrch.la noopsrch.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/noopsrch.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,noopsrch-2.4.so.2 -o .libs/noopsrch-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "noopsrch-2.4.so.2" && ln -s "noopsrch-2.4.so.2.11.7" "noopsrch-2.4.so.2") libtool: link: (cd ".libs" && rm -f "noopsrch.so" && ln -s "noopsrch-2.4.so.2.11.7" "noopsrch.so") libtool: link: ( cd ".libs" && rm -f "noopsrch.la" && ln -s "../noopsrch.la" "noopsrch.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' Entering subdirectory nops make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' rm -f version.c ../../../build/mkversion -v "2.4.59" nops > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c nops.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c nops.c -fPIC -DPIC -o .libs/nops.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o nops.la nops.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/nops.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,nops-2.4.so.2 -o .libs/nops-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "nops-2.4.so.2" && ln -s "nops-2.4.so.2.11.7" "nops-2.4.so.2") libtool: link: (cd ".libs" && rm -f "nops.so" && ln -s "nops-2.4.so.2.11.7" "nops.so") libtool: link: ( cd ".libs" && rm -f "nops.la" && ln -s "../nops.la" "nops.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done soelim:stdin:32: can't open '../Project': No such file or directory make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' Entering subdirectory nssov make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' rm -f version.c ../../../build/mkversion -v "2.4.59" nssov > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nss-pam-ldapd/tio.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c alias.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from alias.c:23: alias.c: In function 'write_alias': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:63:25: note: in expansion of macro 'Debug' 63 | Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:63:25: note: in expansion of macro 'Debug' 63 | Debug(LDAP_DEBUG_ANY,"alias entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ alias.c:86:17: note: in expansion of macro 'WRITE_INT32' 86 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ alias.c:86:17: note: in expansion of macro 'WRITE_INT32' 86 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ alias.c:87:17: note: in expansion of macro 'WRITE_BERVAL' 87 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:150:5: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' 159 | WRITE_INT32(fp, tmp3int32); \ | ^~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:159:5: note: in expansion of macro 'WRITE_INT32' 159 | WRITE_INT32(fp, tmp3int32); \ | ^~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ nssov.h:163:7: note: in expansion of macro 'WRITE_BERVAL' 163 | WRITE_BERVAL(fp, &(arr)[tmp2int32]); \ | ^~~~~~~~~~~~ alias.c:88:17: note: in expansion of macro 'WRITE_BVARRAY' 88 | WRITE_BVARRAY(cbp->fp,members); | ^~~~~~~~~~~~~ alias.c: In function 'nssov_alias_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ alias.c:100:9: note: in expansion of macro 'READ_STRING' 100 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:103:9: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:103:9: note: in expansion of macro 'Debug' 103 | Debug(LDAP_DEBUG_TRACE,"nssov_alias_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:95:1: note: in expansion of macro 'NSSOV_HANDLE' 95 | NSSOV_HANDLE( | ^~~~~~~~~~~~ alias.c: In function 'nssov_alias_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:113:9: note: in expansion of macro 'Debug' 113 | Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ alias.c:113:9: note: in expansion of macro 'Debug' 113 | Debug(LDAP_DEBUG,"nssov_alias_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ alias.c:108:1: note: in expansion of macro 'NSSOV_HANDLE' 108 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c netgroup.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from netgroup.c:23: netgroup.c: In function 'write_string_stripspace_len': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:56:17: note: in expansion of macro 'WRITE_INT32' 56 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:56:17: note: in expansion of macro 'WRITE_INT32' 56 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:67:17: note: in expansion of macro 'WRITE_INT32' 67 | WRITE_INT32(fp,j-i); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:67:17: note: in expansion of macro 'WRITE_INT32' 67 | WRITE_INT32(fp,j-i); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:25: note: in expansion of macro 'WRITE' 71 | WRITE(fp,str+i,j-i); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ netgroup.c:71:25: note: in expansion of macro 'WRITE' 71 | WRITE(fp,str+i,j-i); | ^~~~~ netgroup.c: In function 'write_netgroup_triple': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:96:17: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:96:17: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): entry does not begin with '(' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:106:17: note: in expansion of macro 'Debug' 106 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:106:17: note: in expansion of macro 'Debug' 106 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:117:17: note: in expansion of macro 'Debug' 117 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:117:17: note: in expansion of macro 'Debug' 117 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ',' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:128:17: note: in expansion of macro 'Debug' 128 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:128:17: note: in expansion of macro 'Debug' 128 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): missing ')' (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:139:17: note: in expansion of macro 'Debug' 139 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:139:17: note: in expansion of macro 'Debug' 139 | Debug(LDAP_DEBUG_ANY,"write_netgroup_triple(): string contains trailing data (entry skipped)\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:143:9: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:143:9: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:144:9: note: in expansion of macro 'WRITE_INT32' 144 | WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:144:9: note: in expansion of macro 'WRITE_INT32' 144 | WRITE_INT32(fp,NSLCD_NETGROUP_TYPE_TRIPLE); | ^~~~~~~~~~~ netgroup.c: In function 'write_netgroup': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:174:25: note: in expansion of macro 'WRITE_INT32' 174 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:174:25: note: in expansion of macro 'WRITE_INT32' 174 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:176:25: note: in expansion of macro 'WRITE_INT32' 176 | WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ netgroup.c:176:25: note: in expansion of macro 'WRITE_INT32' 176 | WRITE_INT32(cbp->fp,NSLCD_NETGROUP_TYPE_NETGROUP); | ^~~~~~~~~~~ netgroup.c: In function 'nssov_netgroup_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ netgroup.c:193:9: note: in expansion of macro 'READ_STRING' 193 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:196:9: note: in expansion of macro 'Debug' 196 | Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ netgroup.c:196:9: note: in expansion of macro 'Debug' 196 | Debug(LDAP_DEBUG_TRACE,"nssov_netgroup_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ netgroup.c:188:1: note: in expansion of macro 'NSSOV_HANDLE' 188 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c ether.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c ether.c -fPIC -DPIC -o .libs/ether.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from ether.c:23: ether.c: In function 'write_ether': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:79:25: note: in expansion of macro 'Debug' 79 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:79:25: note: in expansion of macro 'Debug' 79 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:97:25: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:97:25: note: in expansion of macro 'Debug' 97 | Debug(LDAP_DEBUG_ANY,"ether entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ether.c:114:25: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ether.c:114:25: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ ether.c:115:25: note: in expansion of macro 'WRITE_BERVAL' 115 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' 62 | WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); | ^~~~~ ether.c:116:25: note: in expansion of macro 'WRITE_ETHER' 116 | WRITE_ETHER(cbp->fp,ethers[j]); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ether.c:62:3: note: in expansion of macro 'WRITE' 62 | WRITE(fp,&tmpaddr,sizeof(uint8_t[6])); | ^~~~~ ether.c:116:25: note: in expansion of macro 'WRITE_ETHER' 116 | WRITE_ETHER(cbp->fp,ethers[j]); | ^~~~~~~~~~~ ether.c: In function 'nssov_ether_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ ether.c:129:9: note: in expansion of macro 'READ_STRING' 129 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:132:9: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:123:1: note: in expansion of macro 'NSSOV_HANDLE' 123 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ether.c: In function 'nssov_ether_byether': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ether.c:144:9: note: in expansion of macro 'READ' 144 | READ(fp,&addr,sizeof(uint8_t[6])); | ^~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ether.c:144:9: note: in expansion of macro 'READ' 144 | READ(fp,&addr,sizeof(uint8_t[6])); | ^~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:153:9: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:153:9: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_byether(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:137:1: note: in expansion of macro 'NSSOV_HANDLE' 137 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ether.c: In function 'nssov_ether_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:164:9: note: in expansion of macro 'Debug' 164 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ ether.c:164:9: note: in expansion of macro 'Debug' 164 | Debug(LDAP_DEBUG_TRACE,"nssov_ether_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ ether.c:158:1: note: in expansion of macro 'NSSOV_HANDLE' 158 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c host.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c host.c -fPIC -DPIC -o .libs/host.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from host.c:23: host.c: In function 'write_host': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:64:17: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:64:17: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:87:17: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:87:17: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"host entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:94:9: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:94:9: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:97:17: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:97:17: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:99:17: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:99:17: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ host.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ host.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ host.c: In function 'nssov_host_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ host.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:124:9: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:124:9: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ host.c: In function 'nssov_host_byaddr': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:147:9: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:147:9: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nssov_host_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ host.c: In function 'nssov_host_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ host.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_host_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ host.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c group.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c group.c -fPIC -DPIC -o .libs/group.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from group.c:23: group.c: In function 'write_group': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:154:25: note: in expansion of macro 'Debug' 154 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:154:25: note: in expansion of macro 'Debug' 154 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:172:25: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:172:25: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"group entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:234:25: note: in expansion of macro 'Debug' 234 | Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:234:25: note: in expansion of macro 'Debug' 234 | Debug(LDAP_DEBUG_ANY,"nssov: group entry %s contains invalid group name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:251:33: note: in expansion of macro 'WRITE_INT32' 251 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:251:33: note: in expansion of macro 'WRITE_INT32' 251 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:252:33: note: in expansion of macro 'WRITE_BERVAL' 252 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:253:33: note: in expansion of macro 'WRITE_BERVAL' 253 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:254:33: note: in expansion of macro 'WRITE_INT32' 254 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:254:33: note: in expansion of macro 'WRITE_INT32' 254 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:256:33: note: in expansion of macro 'WRITE_INT32' 256 | WRITE_INT32(cbp->fp,nummembers); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ group.c:256:33: note: in expansion of macro 'WRITE_INT32' 256 | WRITE_INT32(cbp->fp,nummembers); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ group.c:261:49: note: in expansion of macro 'WRITE_BERVAL' 261 | WRITE_BERVAL(cbp->fp,&members[k]); | ^~~~~~~~~~~~ group.c: In function 'nssov_group_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:280:9: note: in expansion of macro 'READ_STRING' 280 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:284:17: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:284:17: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"nssov_group_byname(%s): invalid group name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:291:9: note: in expansion of macro 'Debug' 291 | Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:291:9: note: in expansion of macro 'Debug' 291 | Debug(LDAP_DEBUG_TRACE,"nslcd_group_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:275:1: note: in expansion of macro 'NSSOV_HANDLE' 275 | NSSOV_HANDLE( | ^~~~~~~~~~~~ group.c: In function 'nssov_group_bygid': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:302:9: note: in expansion of macro 'READ_INT32' 302 | READ_INT32(fp,gid); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:302:9: note: in expansion of macro 'READ_INT32' 302 | READ_INT32(fp,gid); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:309:9: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:309:9: note: in expansion of macro 'Debug' 309 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bygid(%s)\n",cbp.gidnum.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:296:1: note: in expansion of macro 'NSSOV_HANDLE' 296 | NSSOV_HANDLE( | ^~~~~~~~~~~~ group.c: In function 'nssov_group_bymember': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ group.c:319:9: note: in expansion of macro 'READ_STRING' 319 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:323:17: note: in expansion of macro 'Debug' 323 | Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:323:17: note: in expansion of macro 'Debug' 323 | Debug(LDAP_DEBUG_ANY,"nssov_group_bymember(%s): invalid user name\n",cbp.user.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:330:9: note: in expansion of macro 'Debug' 330 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:330:9: note: in expansion of macro 'Debug' 330 | Debug(LDAP_DEBUG_TRACE,"nssov_group_bymember(%s)\n",cbp.user.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:314:1: note: in expansion of macro 'NSSOV_HANDLE' 314 | NSSOV_HANDLE( | ^~~~~~~~~~~~ group.c: In function 'nssov_group_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:343:9: note: in expansion of macro 'Debug' 343 | Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ group.c:343:9: note: in expansion of macro 'Debug' 343 | Debug(LDAP_DEBUG_TRACE,"nssov_group_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ group.c:335:1: note: in expansion of macro 'NSSOV_HANDLE' 335 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c network.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c network.c -fPIC -DPIC -o .libs/network.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from network.c:23: network.c: In function 'write_network': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:64:17: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:64:17: note: in expansion of macro 'Debug' 64 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:87:17: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:87:17: note: in expansion of macro 'Debug' 87 | Debug(LDAP_DEBUG_ANY,"network entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:94:9: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:94:9: note: in expansion of macro 'WRITE_INT32' 94 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:95:9: note: in expansion of macro 'WRITE_BERVAL' 95 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:97:17: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:97:17: note: in expansion of macro 'WRITE_INT32' 97 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:99:17: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:99:17: note: in expansion of macro 'WRITE_INT32' 99 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ network.c:103:17: note: in expansion of macro 'WRITE_BERVAL' 103 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ network.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,numaddr); | ^~~~~~~~~~~ network.c: In function 'nssov_network_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ network.c:121:9: note: in expansion of macro 'READ_STRING' 121 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:124:9: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:124:9: note: in expansion of macro 'Debug' 124 | Debug(LDAP_DEBUG_TRACE,"nssov_network_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:115:1: note: in expansion of macro 'NSSOV_HANDLE' 115 | NSSOV_HANDLE( | ^~~~~~~~~~~~ network.c: In function 'nssov_network_byaddr': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:142:17: note: in expansion of macro 'Debug' 142 | Debug(LDAP_DEBUG_ANY,"nssov: unable to convert address to string\n",0,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:147:9: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:147:9: note: in expansion of macro 'Debug' 147 | Debug(LDAP_DEBUG_TRACE,"nslcd_network_byaddr(%s)\n",cbp.addr.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:129:1: note: in expansion of macro 'NSSOV_HANDLE' 129 | NSSOV_HANDLE( | ^~~~~~~~~~~~ network.c: In function 'nssov_network_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ network.c:158:9: note: in expansion of macro 'Debug' 158 | Debug(LDAP_DEBUG_TRACE,"nssov_network_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ network.c:152:1: note: in expansion of macro 'NSSOV_HANDLE' 152 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c protocol.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c protocol.c -fPIC -DPIC -o .libs/protocol.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from protocol.c:24: protocol.c: In function 'write_protocol': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:65:17: note: in expansion of macro 'Debug' 65 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:65:17: note: in expansion of macro 'Debug' 65 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:88:17: note: in expansion of macro 'Debug' 88 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:88:17: note: in expansion of macro 'Debug' 88 | Debug(LDAP_DEBUG_ANY,"protocol entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:92:17: note: in expansion of macro 'Debug' 92 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:92:17: note: in expansion of macro 'Debug' 92 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:98:17: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:98:17: note: in expansion of macro 'Debug' 98 | Debug(LDAP_DEBUG_ANY,"protocol entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:103:9: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:103:9: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:104:9: note: in expansion of macro 'WRITE_BERVAL' 104 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:106:17: note: in expansion of macro 'WRITE_INT32' 106 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:106:17: note: in expansion of macro 'WRITE_INT32' 106 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:108:17: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:108:17: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ protocol.c:112:17: note: in expansion of macro 'WRITE_BERVAL' 112 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:114:9: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,proto); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ protocol.c:114:9: note: in expansion of macro 'WRITE_INT32' 114 | WRITE_INT32(cbp->fp,proto); | ^~~~~~~~~~~ protocol.c: In function 'nssov_protocol_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ protocol.c:126:9: note: in expansion of macro 'READ_STRING' 126 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:129:9: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:129:9: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:120:1: note: in expansion of macro 'NSSOV_HANDLE' 120 | NSSOV_HANDLE( | ^~~~~~~~~~~~ protocol.c: In function 'nssov_protocol_bynumber': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:140:9: note: in expansion of macro 'READ_INT32' 140 | READ_INT32(fp,protocol); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ protocol.c:140:9: note: in expansion of macro 'READ_INT32' 140 | READ_INT32(fp,protocol); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:144:9: note: in expansion of macro 'Debug' 144 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:144:9: note: in expansion of macro 'Debug' 144 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:134:1: note: in expansion of macro 'NSSOV_HANDLE' 134 | NSSOV_HANDLE( | ^~~~~~~~~~~~ protocol.c: In function 'nssov_protocol_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:153:9: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ protocol.c:153:9: note: in expansion of macro 'Debug' 153 | Debug(LDAP_DEBUG_TRACE,"nssov_protocol_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ protocol.c:149:1: note: in expansion of macro 'NSSOV_HANDLE' 149 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c rpc.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c rpc.c -fPIC -DPIC -o .libs/rpc.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from rpc.c:23: rpc.c: In function 'write_rpc': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:67:17: note: in expansion of macro 'Debug' 67 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:90:17: note: in expansion of macro 'Debug' 90 | Debug(LDAP_DEBUG_ANY,"rpc entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:94:17: note: in expansion of macro 'Debug' 94 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:94:17: note: in expansion of macro 'Debug' 94 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:100:17: note: in expansion of macro 'Debug' 100 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:100:17: note: in expansion of macro 'Debug' 100 | Debug(LDAP_DEBUG_ANY,"rpc entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:105:9: note: in expansion of macro 'WRITE_INT32' 105 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:106:9: note: in expansion of macro 'WRITE_BERVAL' 106 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:108:17: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:108:17: note: in expansion of macro 'WRITE_INT32' 108 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:110:17: note: in expansion of macro 'WRITE_INT32' 110 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:110:17: note: in expansion of macro 'WRITE_INT32' 110 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ rpc.c:114:17: note: in expansion of macro 'WRITE_BERVAL' 114 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:116:9: note: in expansion of macro 'WRITE_INT32' 116 | WRITE_INT32(cbp->fp,number); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ rpc.c:116:9: note: in expansion of macro 'WRITE_INT32' 116 | WRITE_INT32(cbp->fp,number); | ^~~~~~~~~~~ rpc.c: In function 'nssov_rpc_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ rpc.c:128:5: note: in expansion of macro 'READ_STRING' 128 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:131:9: note: in expansion of macro 'Debug' 131 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:131:9: note: in expansion of macro 'Debug' 131 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:122:1: note: in expansion of macro 'NSSOV_HANDLE' 122 | NSSOV_HANDLE( | ^~~~~~~~~~~~ rpc.c: In function 'nssov_rpc_bynumber': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:142:9: note: in expansion of macro 'READ_INT32' 142 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ rpc.c:142:9: note: in expansion of macro 'READ_INT32' 142 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:146:9: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:146:9: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_bynumber(%s)\n",cbp.numb.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:136:1: note: in expansion of macro 'NSSOV_HANDLE' 136 | NSSOV_HANDLE( | ^~~~~~~~~~~~ rpc.c: In function 'nssov_rpc_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:155:9: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rpc.c:155:9: note: in expansion of macro 'Debug' 155 | Debug(LDAP_DEBUG_TRACE,"nssov_rpc_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ rpc.c:151:1: note: in expansion of macro 'NSSOV_HANDLE' 151 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nssov.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c nssov.c -fPIC -DPIC -o .libs/nssov.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from nssov.c:24: nssov.c: In function 'write_address': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:141:17: note: in expansion of macro 'WRITE_INT32' 141 | WRITE_INT32(fp,AF_INET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:141:17: note: in expansion of macro 'WRITE_INT32' 141 | WRITE_INT32(fp,AF_INET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:143:17: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,sizeof(struct in_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:143:17: note: in expansion of macro 'WRITE_INT32' 143 | WRITE_INT32(fp,sizeof(struct in_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:17: note: in expansion of macro 'WRITE' 145 | WRITE(fp,&ipv4addr,sizeof(struct in_addr)); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:145:17: note: in expansion of macro 'WRITE' 145 | WRITE(fp,&ipv4addr,sizeof(struct in_addr)); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:150:17: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp,AF_INET6); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:150:17: note: in expansion of macro 'WRITE_INT32' 150 | WRITE_INT32(fp,AF_INET6); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:152:17: note: in expansion of macro 'WRITE_INT32' 152 | WRITE_INT32(fp,sizeof(struct in6_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:152:17: note: in expansion of macro 'WRITE_INT32' 152 | WRITE_INT32(fp,sizeof(struct in6_addr)); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:17: note: in expansion of macro 'WRITE' 154 | WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.c:154:17: note: in expansion of macro 'WRITE' 154 | WRITE(fp,&ipv6addr,sizeof(struct in6_addr)); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:161:17: note: in expansion of macro 'Debug' 161 | Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:161:17: note: in expansion of macro 'Debug' 161 | Debug(LDAP_DEBUG_ANY,"nssov: unparseable address: %s\n",addr->bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:163:17: note: in expansion of macro 'WRITE_INT32' 163 | WRITE_INT32(fp,-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:163:17: note: in expansion of macro 'WRITE_INT32' 163 | WRITE_INT32(fp,-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:165:17: note: in expansion of macro 'WRITE_INT32' 165 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:165:17: note: in expansion of macro 'WRITE_INT32' 165 | WRITE_INT32(fp,0); | ^~~~~~~~~~~ nssov.c: In function 'read_address': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:176:9: note: in expansion of macro 'READ_INT32' 176 | READ_INT32(fp,*af); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:176:9: note: in expansion of macro 'READ_INT32' 176 | READ_INT32(fp,*af); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:179:17: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:179:17: note: in expansion of macro 'Debug' 179 | Debug(LDAP_DEBUG_ANY,"nssov: incorrect address family specified: %d\n",*af,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:183:9: note: in expansion of macro 'READ_INT32' 183 | READ_INT32(fp,len); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:183:9: note: in expansion of macro 'READ_INT32' 183 | READ_INT32(fp,len); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:186:17: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:186:17: note: in expansion of macro 'Debug' 186 | Debug(LDAP_DEBUG_ANY,"nssov: address length incorrect: %d\n",len,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nssov.c:191:9: note: in expansion of macro 'READ' 191 | READ(fp,addr,len); | ^~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ nssov.c:191:9: note: in expansion of macro 'READ' 191 | READ(fp,addr,len); | ^~~~ nssov.c: In function 'read_header': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' 243 | READ_INT32(fp,tmpint32); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:243:3: note: in expansion of macro 'READ_INT32' 243 | READ_INT32(fp,tmpint32); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:246:5: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE,"nssov: wrong nslcd version id (%d)\n",(int)tmpint32,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' 250 | READ_INT32(fp,*action); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:250:3: note: in expansion of macro 'READ_INT32' 250 | READ_INT32(fp,*action); | ^~~~~~~~~~ nssov.c: In function 'nssov_config': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:259:9: note: in expansion of macro 'READ_INT32' 259 | READ_INT32(fp,opt); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ nssov.c:259:9: note: in expansion of macro 'READ_INT32' 259 | READ_INT32(fp,opt); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:261:9: note: in expansion of macro 'Debug' 261 | Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:261:9: note: in expansion of macro 'Debug' 261 | Debug(LDAP_DEBUG_TRACE, "nssov_config (%d)\n",opt,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:263:9: note: in expansion of macro 'WRITE_INT32' 263 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:263:9: note: in expansion of macro 'WRITE_INT32' 263 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:264:9: note: in expansion of macro 'WRITE_INT32' 264 | WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:264:9: note: in expansion of macro 'WRITE_INT32' 264 | WRITE_INT32(fp,NSLCD_ACTION_CONFIG_GET); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:265:9: note: in expansion of macro 'WRITE_INT32' 265 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:265:9: note: in expansion of macro 'WRITE_INT32' 265 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:272:25: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:272:25: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_config(): %s (%s)\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ nssov.c:275:25: note: in expansion of macro 'WRITE_STRING' 275 | WRITE_STRING(fp,ni->ni_pam_password_prohibit_message.bv_val); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:282:9: note: in expansion of macro 'WRITE_INT32' 282 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.c:282:9: note: in expansion of macro 'WRITE_INT32' 282 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ nssov.c: In function 'handleconnection': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:302:5: note: in expansion of macro 'Debug' 302 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from unknown client: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:304:5: note: in expansion of macro 'Debug' 304 | Debug( LDAP_DEBUG_TRACE,"nssov: connection from uid=%d gid=%d\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:325:5: note: in expansion of macro 'Debug' 325 | Debug( LDAP_DEBUG_ANY,"nssov: cannot create stream for writing: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:375:7: note: in expansion of macro 'Debug' 375 | Debug( LDAP_DEBUG_ANY,"nssov: invalid request id: %d",(int)action,0,0); | ^~~~~ nssov.c: In function 'acceptconn': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:408:33: note: in expansion of macro 'Debug' 408 | Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:408:33: note: in expansion of macro 'Debug' 408 | Debug( LDAP_DEBUG_TRACE,"nssov: accept() failed (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:411:25: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:411:25: note: in expansion of macro 'Debug' 411 | Debug( LDAP_DEBUG_ANY,"nssov: accept() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:417:25: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:417:25: note: in expansion of macro 'Debug' 417 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_GETFL) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:419:33: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:419:33: note: in expansion of macro 'Debug' 419 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:424:25: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:424:25: note: in expansion of macro 'Debug' 424 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,~O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:426:33: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:426:33: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ nssov.c: In function 'nss_cf_gen': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:735:41: note: in expansion of macro 'Debug' 735 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:735:41: note: in expansion of macro 'Debug' 735 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:746:41: note: in expansion of macro 'Debug' 746 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:746:41: note: in expansion of macro 'Debug' 746 | Debug(LDAP_DEBUG_ANY,"%s\n",c->cr_msg,0,0); | ^~~~~ nssov.c: In function 'nssov_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:839:33: note: in expansion of macro 'Debug' 839 | Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:839:33: note: in expansion of macro 'Debug' 839 | Debug(LDAP_DEBUG_ANY,"nssov: invalid attr \"%s\": %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:854:25: note: in expansion of macro 'Debug' 854 | Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:854:25: note: in expansion of macro 'Debug' 854 | Debug(LDAP_DEBUG_ANY,"nssov: host attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:865:25: note: in expansion of macro 'Debug' 865 | Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:865:25: note: in expansion of macro 'Debug' 865 | Debug(LDAP_DEBUG_ANY,"nssov: authorizedService attr unknown: %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:873:25: note: in expansion of macro 'Debug' 873 | Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:873:25: note: in expansion of macro 'Debug' 873 | Debug(LDAP_DEBUG_TRACE,"nssov: mkdir(%s) failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:876:25: note: in expansion of macro 'Debug' 876 | Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:876:25: note: in expansion of macro 'Debug' 876 | Debug(LDAP_DEBUG_TRACE,"nssov: created %s\n",NSLCD_PATH,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:882:25: note: in expansion of macro 'Debug' 882 | Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:882:25: note: in expansion of macro 'Debug' 882 | Debug(LDAP_DEBUG_ANY,"nssov: cannot create socket: %s\n",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:888:25: note: in expansion of macro 'Debug' 888 | Debug( LDAP_DEBUG_TRACE,"nssov: unlink() of "NSLCD_SOCKET" failed (ignored): %s\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:899:25: note: in expansion of macro 'Debug' 899 | Debug( LDAP_DEBUG_ANY,"nssov: bind() to "NSLCD_SOCKET" failed: %s", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:902:33: note: in expansion of macro 'Debug' 902 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:902:33: note: in expansion of macro 'Debug' 902 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:908:25: note: in expansion of macro 'Debug' 908 | Debug( LDAP_DEBUG_ANY,"nssov: fcntl(F_SETFL,O_NONBLOCK) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:910:33: note: in expansion of macro 'Debug' 910 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:910:33: note: in expansion of macro 'Debug' 910 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:920:25: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:920:25: note: in expansion of macro 'Debug' 920 | Debug( LDAP_DEBUG_ANY,"nssov: chmod(0666) failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:922:33: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:922:33: note: in expansion of macro 'Debug' 922 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:928:25: note: in expansion of macro 'Debug' 928 | Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:928:25: note: in expansion of macro 'Debug' 928 | Debug( LDAP_DEBUG_ANY,"nssov: listen() failed: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:930:33: note: in expansion of macro 'Debug' 930 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:930:33: note: in expansion of macro 'Debug' 930 | Debug( LDAP_DEBUG_ANY,"nssov: problem closing socket: %s",strerror(errno),0,0); | ^~~~~ nssov.c: In function 'nssov_db_close': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:953:33: note: in expansion of macro 'Debug' 953 | Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:953:33: note: in expansion of macro 'Debug' 953 | Debug( LDAP_DEBUG_ANY,"problem closing server socket (ignored): %s",strerror(errno),0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:959:25: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.c:959:25: note: in expansion of macro 'Debug' 959 | Debug( LDAP_DEBUG_TRACE,"unlink() of "NSLCD_SOCKET" failed (ignored): %s", | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c passwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c passwd.c -fPIC -DPIC -o .libs/passwd.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from passwd.c:23: passwd.c: In function 'write_passwd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:227:25: note: in expansion of macro 'Debug' 227 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:227:25: note: in expansion of macro 'Debug' 227 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:268:25: note: in expansion of macro 'Debug' 268 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:268:25: note: in expansion of macro 'Debug' 268 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:284:17: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:284:17: note: in expansion of macro 'Debug' 284 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:290:17: note: in expansion of macro 'Debug' 290 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:290:17: note: in expansion of macro 'Debug' 290 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:296:17: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:296:17: note: in expansion of macro 'Debug' 296 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:324:17: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:324:17: note: in expansion of macro 'Debug' 324 | Debug(LDAP_DEBUG_ANY,"passwd entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:332:25: note: in expansion of macro 'Debug' 332 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:332:25: note: in expansion of macro 'Debug' 332 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:349:25: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:349:25: note: in expansion of macro 'Debug' 349 | Debug(LDAP_DEBUG_ANY,"passwd entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:361:25: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:361:25: note: in expansion of macro 'Debug' 361 | Debug(LDAP_DEBUG_ANY,"nssov: passwd entry %s contains invalid user name: \"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:377:33: note: in expansion of macro 'WRITE_INT32' 377 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:377:33: note: in expansion of macro 'WRITE_INT32' 377 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:378:33: note: in expansion of macro 'WRITE_BERVAL' 378 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:379:33: note: in expansion of macro 'WRITE_BERVAL' 379 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:380:33: note: in expansion of macro 'WRITE_INT32' 380 | WRITE_INT32(cbp->fp,uid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:380:33: note: in expansion of macro 'WRITE_INT32' 380 | WRITE_INT32(cbp->fp,uid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:381:33: note: in expansion of macro 'WRITE_INT32' 381 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ passwd.c:381:33: note: in expansion of macro 'WRITE_INT32' 381 | WRITE_INT32(cbp->fp,gid); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:382:33: note: in expansion of macro 'WRITE_BERVAL' 382 | WRITE_BERVAL(cbp->fp,&gecos); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:383:33: note: in expansion of macro 'WRITE_BERVAL' 383 | WRITE_BERVAL(cbp->fp,&homedir); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ passwd.c:384:33: note: in expansion of macro 'WRITE_BERVAL' 384 | WRITE_BERVAL(cbp->fp,&shell); | ^~~~~~~~~~~~ passwd.c: In function 'nssov_passwd_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ passwd.c:398:9: note: in expansion of macro 'READ_STRING' 398 | READ_STRING(fp,cbp.buf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:402:17: note: in expansion of macro 'Debug' 402 | Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:402:17: note: in expansion of macro 'Debug' 402 | Debug(LDAP_DEBUG_ANY,"nssov_passwd_byname(%s): invalid user name\n",cbp.name.bv_val,0,0); | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:406:9: note: in expansion of macro 'Debug' 406 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:406:9: note: in expansion of macro 'Debug' 406 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:393:1: note: in expansion of macro 'NSSOV_HANDLE' 393 | NSSOV_HANDLE( | ^~~~~~~~~~~~ passwd.c: In function 'nssov_passwd_byuid': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:417:9: note: in expansion of macro 'READ_INT32' 417 | READ_INT32(fp,uid); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ passwd.c:417:9: note: in expansion of macro 'READ_INT32' 417 | READ_INT32(fp,uid); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:421:9: note: in expansion of macro 'Debug' 421 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:421:9: note: in expansion of macro 'Debug' 421 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_byuid(%s)\n",cbp.id.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:411:1: note: in expansion of macro 'NSSOV_HANDLE' 411 | NSSOV_HANDLE( | ^~~~~~~~~~~~ passwd.c: In function 'nssov_passwd_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:432:9: note: in expansion of macro 'Debug' 432 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ passwd.c:432:9: note: in expansion of macro 'Debug' 432 | Debug(LDAP_DEBUG_TRACE,"nssov_passwd_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ passwd.c:426:1: note: in expansion of macro 'NSSOV_HANDLE' 426 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c pam.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c pam.c -fPIC -DPIC -o .libs/pam.o In file included from pam.c:23: pam.c: In function 'pam_uid2dn': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:119:17: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov_pam_uid2dn(%s): invalid user name\n", | ^~~~~ pam.c: In function 'pam_do_bind': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:212:9: note: in expansion of macro 'Debug' 212 | Debug(LDAP_DEBUG_ANY,"pam_do_bind (%s): rc (%d)\n", | ^~~~~ pam.c: In function 'pam_authc': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:230:9: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:230:9: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:230:9: note: in expansion of macro 'READ_STRING' 230 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:233:9: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:233:9: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:233:9: note: in expansion of macro 'READ_STRING' 233 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:236:9: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:236:9: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:236:9: note: in expansion of macro 'READ_STRING' 236 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:239:9: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:239:9: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:239:9: note: in expansion of macro 'READ_STRING' 239 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:242:9: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:242:9: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:242:9: note: in expansion of macro 'READ_STRING' 242 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:245:9: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:245:9: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:245:9: note: in expansion of macro 'READ_STRING' 245 | READ_STRING(fp,pwdc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:249:9: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:259:17: note: in expansion of macro 'Debug' 259 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(): %s (%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:272:25: note: in expansion of macro 'Debug' 272 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:279:25: note: in expansion of macro 'Debug' 279 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:293:33: note: in expansion of macro 'Debug' 293 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(prelim check): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:313:9: note: in expansion of macro 'Debug' 313 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authc(%s): rc (%d)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:315:9: note: in expansion of macro 'WRITE_INT32' 315 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:316:9: note: in expansion of macro 'WRITE_INT32' 316 | WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHC); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:317:9: note: in expansion of macro 'WRITE_INT32' 317 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:318:9: note: in expansion of macro 'WRITE_INT32' 318 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:319:9: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:319:9: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:319:9: note: in expansion of macro 'WRITE_BERVAL' 319 | WRITE_BERVAL(fp,&pi.uid); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:320:9: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,pi.authz); /* authz */ | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:321:9: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:321:9: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:321:9: note: in expansion of macro 'WRITE_BERVAL' 321 | WRITE_BERVAL(fp,&pi.msg); /* authzmsg */ | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:322:9: note: in expansion of macro 'WRITE_INT32' 322 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ pam.c: In function 'pam_authz': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:357:9: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:357:9: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:357:9: note: in expansion of macro 'READ_STRING' 357 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:360:9: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:360:9: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:360:9: note: in expansion of macro 'READ_STRING' 360 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:363:9: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:363:9: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:363:9: note: in expansion of macro 'READ_STRING' 363 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:366:9: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:366:9: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:366:9: note: in expansion of macro 'READ_STRING' 366 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:369:9: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:369:9: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:369:9: note: in expansion of macro 'READ_STRING' 369 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:376:9: note: in expansion of macro 'Debug' 376 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:540:9: note: in expansion of macro 'WRITE_INT32' 540 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:541:9: note: in expansion of macro 'WRITE_INT32' 541 | WRITE_INT32(fp,NSLCD_ACTION_PAM_AUTHZ); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:542:9: note: in expansion of macro 'WRITE_INT32' 542 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:543:9: note: in expansion of macro 'WRITE_INT32' 543 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:544:9: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:544:9: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:544:9: note: in expansion of macro 'WRITE_BERVAL' 544 | WRITE_BERVAL(fp,&authzmsg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:545:9: note: in expansion of macro 'WRITE_INT32' 545 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:551:17: note: in expansion of macro 'Debug' 551 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): success\n", 0,0,0); | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:554:17: note: in expansion of macro 'Debug' 554 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_authz(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:558:17: note: in expansion of macro 'Debug' 558 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ pam.c: In function 'pam_sess': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:583:9: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:583:9: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:583:9: note: in expansion of macro 'READ_STRING' 583 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:586:9: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:586:9: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:586:9: note: in expansion of macro 'READ_STRING' 586 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:589:9: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:589:9: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:589:9: note: in expansion of macro 'READ_STRING' 589 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:592:9: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:592:9: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:592:9: note: in expansion of macro 'READ_STRING' 592 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:595:9: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:595:9: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:595:9: note: in expansion of macro 'READ_STRING' 595 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:606:17: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:606:17: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:606:17: note: in expansion of macro 'READ_STRING' 606 | READ_STRING(fp,sessionID); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:614:9: note: in expansion of macro 'Debug' 614 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:618:17: note: in expansion of macro 'Debug' 618 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_sess_%c(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:636:25: note: in expansion of macro 'Debug' 636 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:652:9: note: in expansion of macro 'Debug' 652 | Debug(LDAP_DEBUG_TRACE, "nssov_pam_sess_%c(): loginStatus (%s) \n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:676:17: note: in expansion of macro 'Debug' 676 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:691:17: note: in expansion of macro 'Debug' 691 | Debug(LDAP_DEBUG_TRACE, | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:696:9: note: in expansion of macro 'WRITE_INT32' 696 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:697:9: note: in expansion of macro 'WRITE_INT32' 697 | WRITE_INT32(fp,action); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:698:9: note: in expansion of macro 'WRITE_INT32' 698 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:103:5: note: in expansion of macro 'WRITE_INT32' 103 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:700:17: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:107:5: note: in expansion of macro 'WRITE_INT32' 107 | WRITE_INT32(fp, strlen(str)); \ | ^~~~~~~~~~~ pam.c:700:17: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:111:7: note: in expansion of macro 'WRITE' 111 | WRITE(fp, (str), tmpint32); \ | ^~~~~ pam.c:700:17: note: in expansion of macro 'WRITE_STRING' 700 | WRITE_STRING(fp,timestamp.bv_val); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:701:9: note: in expansion of macro 'WRITE_INT32' 701 | WRITE_INT32(fp,NSLCD_RESULT_END); | ^~~~~~~~~~~ pam.c: In function 'pam_pwmod': ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:730:9: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:730:9: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:730:9: note: in expansion of macro 'READ_STRING' 730 | READ_STRING(fp,uidc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:733:9: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:733:9: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:733:9: note: in expansion of macro 'READ_STRING' 733 | READ_STRING(fp,svcc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:736:9: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:736:9: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:736:9: note: in expansion of macro 'READ_STRING' 736 | READ_STRING(fp,ruserc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:739:9: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:739:9: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:739:9: note: in expansion of macro 'READ_STRING' 739 | READ_STRING(fp,rhostc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:742:9: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:742:9: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:742:9: note: in expansion of macro 'READ_STRING' 742 | READ_STRING(fp,ttyc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:745:9: note: in expansion of macro 'READ_INT32' 745 | READ_INT32(fp, asroot); | ^~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:746:9: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:746:9: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:746:9: note: in expansion of macro 'READ_STRING' 746 | READ_STRING(fp,opwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ pam.c:749:9: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ pam.c:749:9: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ pam.c:749:9: note: in expansion of macro 'READ_STRING' 749 | READ_STRING(fp,npwc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:766:17: note: in expansion of macro 'Debug' 766 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s (%s)\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:776:25: note: in expansion of macro 'Debug' 776 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:783:25: note: in expansion of macro 'Debug' 783 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(): %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:794:17: note: in expansion of macro 'Debug' 794 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), %s\n", | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ pam.c:847:9: note: in expansion of macro 'Debug' 847 | Debug(LDAP_DEBUG_TRACE,"nssov_pam_pwmod(), rc (%d)\n", rc, 0, 0); | ^~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:848:9: note: in expansion of macro 'WRITE_INT32' 848 | WRITE_INT32(fp,NSLCD_VERSION); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:849:9: note: in expansion of macro 'WRITE_INT32' 849 | WRITE_INT32(fp,NSLCD_ACTION_PAM_PWMOD); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:850:9: note: in expansion of macro 'WRITE_INT32' 850 | WRITE_INT32(fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ pam.c:851:9: note: in expansion of macro 'WRITE_INT32' 851 | WRITE_INT32(fp,rc); | ^~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ pam.c:852:9: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ pam.c:852:9: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ ../../../libraries/libldap/ldap-int.h:87:41: warning: too many arguments for format [-Wformat-extra-args] 87 | ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ pam.c:852:9: note: in expansion of macro 'WRITE_BERVAL' 852 | WRITE_BERVAL(fp,&pi.msg); | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c service.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c service.c -fPIC -DPIC -o .libs/service.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from service.c:23: service.c: In function 'write_service': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:129:17: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:129:17: note: in expansion of macro 'Debug' 129 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:152:17: note: in expansion of macro 'Debug' 152 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:152:17: note: in expansion of macro 'Debug' 152 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:156:17: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:156:17: note: in expansion of macro 'Debug' 156 | Debug(LDAP_DEBUG_ANY,"service entry %s contains multiple %s values\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:162:17: note: in expansion of macro 'Debug' 162 | Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:162:17: note: in expansion of macro 'Debug' 162 | Debug(LDAP_DEBUG_ANY,"service entry %s contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:172:25: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:172:25: note: in expansion of macro 'Debug' 172 | Debug(LDAP_DEBUG_ANY,"service entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:190:17: note: in expansion of macro 'WRITE_INT32' 190 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:190:17: note: in expansion of macro 'WRITE_INT32' 190 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:191:17: note: in expansion of macro 'WRITE_BERVAL' 191 | WRITE_BERVAL(cbp->fp,&name); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:193:25: note: in expansion of macro 'WRITE_INT32' 193 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:193:25: note: in expansion of macro 'WRITE_INT32' 193 | WRITE_INT32(cbp->fp,numname-1); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:195:25: note: in expansion of macro 'WRITE_INT32' 195 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:195:25: note: in expansion of macro 'WRITE_INT32' 195 | WRITE_INT32(cbp->fp,numname); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:199:25: note: in expansion of macro 'WRITE_BERVAL' 199 | WRITE_BERVAL(cbp->fp,&names[j]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:201:17: note: in expansion of macro 'WRITE_INT32' 201 | WRITE_INT32(cbp->fp,port); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ service.c:201:17: note: in expansion of macro 'WRITE_INT32' 201 | WRITE_INT32(cbp->fp,port); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ service.c:202:17: note: in expansion of macro 'WRITE_BERVAL' 202 | WRITE_BERVAL(cbp->fp,&protos[i]); | ^~~~~~~~~~~~ service.c: In function 'nssov_service_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:214:9: note: in expansion of macro 'READ_STRING' 214 | READ_STRING(fp,cbp.nbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:217:9: note: in expansion of macro 'READ_STRING' 217 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:220:9: note: in expansion of macro 'Debug' 220 | Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:220:9: note: in expansion of macro 'Debug' 220 | Debug(LDAP_DEBUG_TRACE,"nssov_service_byname(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val ? cbp.prot.bv_val : "",0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:209:1: note: in expansion of macro 'NSSOV_HANDLE' 209 | NSSOV_HANDLE( | ^~~~~~~~~~~~ service.c: In function 'nssov_service_bynumber': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:231:9: note: in expansion of macro 'READ_INT32' 231 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:172:3: note: in expansion of macro 'READ' 172 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:231:9: note: in expansion of macro 'READ_INT32' 231 | READ_INT32(fp,number); | ^~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ service.c:234:9: note: in expansion of macro 'READ_STRING' 234 | READ_STRING(fp,cbp.pbuf); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:237:9: note: in expansion of macro 'Debug' 237 | Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:237:9: note: in expansion of macro 'Debug' 237 | Debug(LDAP_DEBUG_TRACE,"nssov_service_bynumber(%s,%s)\n",cbp.name.bv_val,cbp.prot.bv_val,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:225:1: note: in expansion of macro 'NSSOV_HANDLE' 225 | NSSOV_HANDLE( | ^~~~~~~~~~~~ service.c: In function 'nssov_service_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:247:9: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ service.c:247:9: note: in expansion of macro 'Debug' 247 | Debug(LDAP_DEBUG_TRACE,"nssov_service_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ service.c:242:1: note: in expansion of macro 'NSSOV_HANDLE' 242 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c shadow.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c shadow.c -fPIC -DPIC -o .libs/shadow.o In file included from ../../../servers/slapd/slap.h:50, from nssov.h:44, from shadow.c:23: shadow.c: In function 'to_date': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:96:25: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:96:25: note: in expansion of macro 'Debug' 96 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:107:17: note: in expansion of macro 'Debug' 107 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:107:17: note: in expansion of macro 'Debug' 107 | Debug(LDAP_DEBUG_ANY,"shadow entry contains non-numeric %s value\n", | ^~~~~ shadow.c: In function 'write_shadow': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:178:25: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:178:25: note: in expansion of macro 'Debug' 178 | Debug(LDAP_DEBUG_ANY,"shadow entry %s does not contain %s value\n", | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:146:25: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:197:9: note: in expansion of macro 'GET_OPTIONAL_DATE' 197 | GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:146:25: note: in expansion of macro 'Debug' 146 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:197:9: note: in expansion of macro 'GET_OPTIONAL_DATE' 197 | GET_OPTIONAL_DATE(lastchangedate,CHG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:199:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:199:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:199:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:199:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 199 | GET_OPTIONAL_LONG(mindays,MIN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:201:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:201:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:201:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:201:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 201 | GET_OPTIONAL_LONG(maxdays,MAX_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:203:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:203:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:203:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:203:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 203 | GET_OPTIONAL_LONG(warndays,WRN_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:205:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:205:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:205:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:205:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 205 | GET_OPTIONAL_LONG(inactdays,INA_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:207:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:207:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:207:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:207:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 207 | GET_OPTIONAL_LONG(expiredate,EXP_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:209:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:126:25: note: in expansion of macro 'Debug' 126 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains multiple %s values\n", \ | ^~~~~ shadow.c:209:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:209:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:132:25: note: in expansion of macro 'Debug' 132 | Debug(LDAP_DEBUG_ANY,"shadow entry %s contains non-numeric %s value\n", \ | ^~~~~ shadow.c:209:9: note: in expansion of macro 'GET_OPTIONAL_LONG' 209 | GET_OPTIONAL_LONG(flag,FLG_KEY); | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:220:17: note: in expansion of macro 'WRITE_INT32' 220 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:220:17: note: in expansion of macro 'WRITE_INT32' 220 | WRITE_INT32(cbp->fp,NSLCD_RESULT_BEGIN); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:221:17: note: in expansion of macro 'WRITE_BERVAL' 221 | WRITE_BERVAL(cbp->fp,&names[i]); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:134:5: note: in expansion of macro 'WRITE_INT32' 134 | WRITE_INT32(fp, 0); \ | ^~~~~~~~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:138:5: note: in expansion of macro 'WRITE_INT32' 138 | WRITE_INT32(fp, (bv)->bv_len); \ | ^~~~~~~~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ nssov.h:142:7: note: in expansion of macro 'WRITE' 142 | WRITE(fp, (bv)->bv_val, tmpint32); \ | ^~~~~ shadow.c:222:17: note: in expansion of macro 'WRITE_BERVAL' 222 | WRITE_BERVAL(cbp->fp,&passwd); | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:223:17: note: in expansion of macro 'WRITE_INT32' 223 | WRITE_INT32(cbp->fp,lastchangedate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:223:17: note: in expansion of macro 'WRITE_INT32' 223 | WRITE_INT32(cbp->fp,lastchangedate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:224:17: note: in expansion of macro 'WRITE_INT32' 224 | WRITE_INT32(cbp->fp,mindays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:224:17: note: in expansion of macro 'WRITE_INT32' 224 | WRITE_INT32(cbp->fp,mindays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:225:17: note: in expansion of macro 'WRITE_INT32' 225 | WRITE_INT32(cbp->fp,maxdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:225:17: note: in expansion of macro 'WRITE_INT32' 225 | WRITE_INT32(cbp->fp,maxdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:226:17: note: in expansion of macro 'WRITE_INT32' 226 | WRITE_INT32(cbp->fp,warndays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:226:17: note: in expansion of macro 'WRITE_INT32' 226 | WRITE_INT32(cbp->fp,warndays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:227:17: note: in expansion of macro 'WRITE_INT32' 227 | WRITE_INT32(cbp->fp,inactdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:227:17: note: in expansion of macro 'WRITE_INT32' 227 | WRITE_INT32(cbp->fp,inactdays); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:228:17: note: in expansion of macro 'WRITE_INT32' 228 | WRITE_INT32(cbp->fp,expiredate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:228:17: note: in expansion of macro 'WRITE_INT32' 228 | WRITE_INT32(cbp->fp,expiredate); | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:229:17: note: in expansion of macro 'WRITE_INT32' 229 | WRITE_INT32(cbp->fp,flag); | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ shadow.c:229:17: note: in expansion of macro 'WRITE_INT32' 229 | WRITE_INT32(cbp->fp,flag); | ^~~~~~~~~~~ shadow.c: In function 'nssov_shadow_byname': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:179:3: note: in expansion of macro 'READ' 179 | READ(fp, &tmpint32, sizeof(int32_t)); \ | ^~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:127:3: note: in expansion of macro 'Debug' 127 | Debug(LDAP_DEBUG_ANY,"nssov: client supplied argument too large\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:188:5: note: in expansion of macro 'ERROR_OUT_BUFERROR' 188 | ERROR_OUT_BUFERROR(fp); \ | ^~~~~~~~~~~~~~~~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:316:5: note: in definition of macro 'NSSOV_HANDLE' 316 | readfn; \ | ^~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:123:3: note: in expansion of macro 'Debug' 123 | Debug(LDAP_DEBUG_ANY,"nssov: error reading from client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:166:5: note: in expansion of macro 'ERROR_OUT_READERROR' 166 | ERROR_OUT_READERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:193:5: note: in expansion of macro 'READ' 193 | READ(fp, buffer, (size_t)tmpint32); \ | ^~~~ shadow.c:241:9: note: in expansion of macro 'READ_STRING' 241 | READ_STRING(fp,cbp.buf);, | ^~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:244:9: note: in expansion of macro 'Debug' 244 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:244:9: note: in expansion of macro 'Debug' 244 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_byname(%s)\n",cbp.name.bv_val,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:236:1: note: in expansion of macro 'NSSOV_HANDLE' 236 | NSSOV_HANDLE( | ^~~~~~~~~~~~ shadow.c: In function 'nssov_shadow_all': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:254:9: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ nssov.h:318:5: note: in definition of macro 'NSSOV_HANDLE' 318 | logcall; \ | ^~~~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ shadow.c:254:9: note: in expansion of macro 'Debug' 254 | Debug(LDAP_DEBUG_ANY,"nssov_shadow_all()\n",0,0,0);, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:320:5: note: in expansion of macro 'WRITE_INT32' 320 | WRITE_INT32(fp,NSLCD_VERSION); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:321:5: note: in expansion of macro 'WRITE_INT32' 321 | WRITE_INT32(fp,action); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:325:7: note: in expansion of macro 'Debug' 325 | Debug(LDAP_DEBUG_ANY,"nssov_" __STRING(db) "_" __STRING(fn) "(): filter buffer too small",0,0,0); \ | ^~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ nssov.h:119:3: note: in expansion of macro 'Debug' 119 | Debug(LDAP_DEBUG_ANY,"nssov: error writing to client\n",0,0,0); \ | ^~~~~ ./nss-pam-ldapd/nslcd-prot.h:91:5: note: in expansion of macro 'ERROR_OUT_WRITEERROR' 91 | ERROR_OUT_WRITEERROR(fp); \ | ^~~~~~~~~~~~~~~~~~~~ ./nss-pam-ldapd/nslcd-prot.h:97:3: note: in expansion of macro 'WRITE' 97 | WRITE(fp, &tmpint32, sizeof(int32_t)) | ^~~~~ nssov.h:343:9: note: in expansion of macro 'WRITE_INT32' 343 | WRITE_INT32(fp,NSLCD_RESULT_END); \ | ^~~~~~~~~~~ shadow.c:249:1: note: in expansion of macro 'NSSOV_HANDLE' 249 | NSSOV_HANDLE( | ^~~~~~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I./nss-pam-ldapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_NSSOV=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o nssov.la tio.lo alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo pam.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/tio.o .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/pam.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,nssov-2.4.so.2 -o .libs/nssov-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "nssov-2.4.so.2" && ln -s "nssov-2.4.so.2.11.7" "nssov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov-2.4.so.2.11.7" "nssov.so") libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' Entering subdirectory proxyOld make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' rm -f version.c ../../../build/mkversion -v "2.4.59" proxyOld > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c proxyOld.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c proxyOld.c -fPIC -DPIC -o .libs/proxyOld.o In file included from ../../../servers/slapd/slap.h:50, from proxyOld.c:20: proxyOld.c: In function 'proxyOld_parse': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:89:17: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:89:17: note: in expansion of macro 'Debug' 89 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:94:17: note: in expansion of macro 'Debug' 94 | Debug( LDAP_DEBUG_ARGS, | ^~~~~ ../../../include/ldap_log.h:189:59: warning: too many arguments for format [-Wformat-extra-args] 189 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../../../servers/slapd/slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:115:9: note: in expansion of macro 'Statslog' 115 | Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", | ^~~~~~~~ ../../../include/ldap_log.h:191:62: warning: too many arguments for format [-Wformat-extra-args] 191 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ | ^~~~~ ../../../servers/slapd/slap.h:2964:9: note: in expansion of macro 'Log5' 2964 | Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) | ^~~~ proxyOld.c:115:9: note: in expansion of macro 'Statslog' 115 | Statslog( LDAP_DEBUG_STATS, "conn=%lu op=%lu PROXYOLD dn=\"%s\"\n", | ^~~~~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o proxyOld.la proxyOld.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/proxyOld.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,proxyOld-2.4.so.2 -o .libs/proxyOld-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "proxyOld-2.4.so.2" && ln -s "proxyOld-2.4.so.2.11.7" "proxyOld-2.4.so.2") libtool: link: (cd ".libs" && rm -f "proxyOld.so" && ln -s "proxyOld-2.4.so.2.11.7" "proxyOld.so") libtool: link: ( cd ".libs" && rm -f "proxyOld.la" && ln -s "../proxyOld.la" "proxyOld.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' Entering subdirectory samba4 make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' rm -f version.c ../../../build/mkversion -v "2.4.59" libsamba4.a > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c vernum.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c vernum.c -fPIC -DPIC -o .libs/vernum.o In file included from ../../../servers/slapd/slap.h:50, from vernum.c:31: vernum.c: In function 'vernum_repair_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:229:9: note: in expansion of macro 'Debug' 229 | Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ vernum.c: In function 'vernum_repair': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:328:25: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:328:25: note: in expansion of macro 'Debug' 328 | Debug( LDAP_DEBUG_TRACE, "%s: vernum_repair: entry DN=\"%s\" repaired\n", | ^~~~~ vernum.c: In function 'vernum_db_open': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:374:25: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:374:25: note: in expansion of macro 'Debug' 374 | Debug( LDAP_DEBUG_ANY, "vernum: unable to find attribute 'unicodePwd' (%d: %s)\n", | ^~~~~ vernum.c: In function 'vernum_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ vernum.c:426:25: note: in expansion of macro 'Debug' 426 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c pguid.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c pguid.c -fPIC -DPIC -o .libs/pguid.o In file included from ../../../servers/slapd/slap.h:50, from pguid.c:31: pguid.c: In function 'pguid_repair_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:267:17: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:267:17: note: in expansion of macro 'Debug' 267 | Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ pguid.c: In function 'pguid_repair': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:360:25: note: in expansion of macro 'Debug' 360 | Debug( LDAP_DEBUG_TRACE, "%s: pguid_repair: entry DN=\"%s\" repaired\n", | ^~~~~ pguid.c: In function 'pguid_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:428:25: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ pguid.c:428:25: note: in expansion of macro 'Debug' 428 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c rdnval.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c rdnval.c -fPIC -DPIC -o .libs/rdnval.o In file included from ../../../servers/slapd/slap.h:50, from rdnval.c:31: rdnval.c: In function 'rdnval_rdn2vals': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:198:17: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:198:17: note: in expansion of macro 'Debug' 198 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:211:17: note: in expansion of macro 'Debug' 211 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:211:17: note: in expansion of macro 'Debug' 211 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:246:25: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:246:25: note: in expansion of macro 'Debug' 246 | Debug( LDAP_DEBUG_TRACE, | ^~~~~ rdnval.c: In function 'rdnval_repair_cb': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:460:9: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:460:9: note: in expansion of macro 'Debug' 460 | Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair_cb: scheduling entry DN=\"%s\" for repair\n", | ^~~~~ rdnval.c: In function 'rdnval_repair': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:554:25: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:554:25: note: in expansion of macro 'Debug' 554 | Debug( LDAP_DEBUG_TRACE, "%s: rdnval_repair: entry DN=\"%s\" repaired\n", | ^~~~~ rdnval.c: In function 'rdnval_initialize': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:618:25: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:618:25: note: in expansion of macro 'Debug' 618 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:633:17: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ rdnval.c:633:17: note: in expansion of macro 'Debug' 633 | Debug( LDAP_DEBUG_ANY, | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I.. -I./.. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' ar rs libsamba4.a pguid.lo rdnval.lo vernum.lo ar: creating libsamba4.a make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pguid.la pguid.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/pguid.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,pguid-2.4.so.2 -o .libs/pguid-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "pguid-2.4.so.2" && ln -s "pguid-2.4.so.2.11.7" "pguid-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pguid.so" && ln -s "pguid-2.4.so.2.11.7" "pguid.so") libtool: link: ( cd ".libs" && rm -f "pguid.la" && ln -s "../pguid.la" "pguid.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o vernum.la vernum.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/vernum.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,vernum-2.4.so.2 -o .libs/vernum-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "vernum-2.4.so.2" && ln -s "vernum-2.4.so.2.11.7" "vernum-2.4.so.2") libtool: link: (cd ".libs" && rm -f "vernum.so" && ln -s "vernum-2.4.so.2.11.7" "vernum.so") libtool: link: ( cd ".libs" && rm -f "vernum.la" && ln -s "../vernum.la" "vernum.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rdnval.la rdnval.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/rdnval.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,rdnval-2.4.so.2 -o .libs/rdnval-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "rdnval-2.4.so.2" && ln -s "rdnval-2.4.so.2.11.7" "rdnval-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rdnval.so" && ln -s "rdnval-2.4.so.2.11.7" "rdnval.so") libtool: link: ( cd ".libs" && rm -f "rdnval.la" && ln -s "../rdnval.la" "rdnval.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' Entering subdirectory smbk5pwd make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' rm -f version.c ../../../build/mkversion -v "2.4.59" smbk5pwd > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c smbk5pwd.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c: In function 'lmPasswd_to_key': smbk5pwd.c:157:9: warning: 'DES_set_odd_parity' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 157 | DES_set_odd_parity( key ); | ^~~~~~~~~~~~~~~~~~ In file included from smbk5pwd.c:73: /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ smbk5pwd.c: In function 'lmhash': smbk5pwd.c:213:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 213 | DES_set_key_unchecked( &key, &schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:214:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | DES_ecb_encrypt( &StdText, &hbuf[0], &schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ smbk5pwd.c:217:9: warning: 'DES_set_key_unchecked' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | DES_set_key_unchecked( &key, &schedule ); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:218:9: warning: 'DES_ecb_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | DES_ecb_encrypt( &StdText, &hbuf[1], &schedule , DES_ENCRYPT ); | ^~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ smbk5pwd.c: In function 'nthash': smbk5pwd.c:244:9: warning: 'MD4_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 244 | MD4_Init( &ctx ); | ^~~~~~~~ In file included from smbk5pwd.c:74: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ smbk5pwd.c:245:9: warning: 'MD4_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | MD4_Update( &ctx, passwd->bv_val, passwd->bv_len ); | ^~~~~~~~~~ /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ smbk5pwd.c:246:9: warning: 'MD4_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | MD4_Final( (unsigned char *)hbuf, &ctx ); | ^~~~~~~~~ /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ In file included from ../../../servers/slapd/slap.h:50, from smbk5pwd.c:31: smbk5pwd.c: In function 'smbk5pwd_exop_passwd': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:461:25: note: in expansion of macro 'Debug' 461 | Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: " | ^~~~~ smbk5pwd.c: In function 'smbk5pwd_modules_init': ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:978:25: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:978:25: note: in expansion of macro 'Debug' 978 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1002:25: note: in expansion of macro 'Debug' 1002 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1002:25: note: in expansion of macro 'Debug' 1002 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ smbk5pwd.c:1009:23: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx'; did you mean 'kadm5_init_with_password_ctx'? [-Wimplicit-function-declaration] 1009 | ret = kadm5_s_init_with_password_ctx( context, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | kadm5_init_with_password_ctx smbk5pwd.c:1016:25: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations] 1016 | err_str = krb5_get_error_string( context ); | ^~~~~~~ In file included from /usr/include/krb5.h:967, from smbk5pwd.c:45: /usr/include/krb5-protos.h:4188:1: note: declared here 4188 | krb5_get_error_string (krb5_context /*context*/) | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:1018:33: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations] 1018 | err_msg = (char *)krb5_get_err_text( context, ret ); | ^~~~~~~ /usr/include/krb5-protos.h:4152:1: note: declared here 4152 | krb5_get_err_text ( | ^~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1019:25: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1019:25: note: in expansion of macro 'Debug' 1019 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ smbk5pwd.c:1023:33: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations] 1023 | krb5_free_error_string( context, err_str ); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/krb5-protos.h:3721:1: note: declared here 3721 | krb5_free_error_string ( | ^~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:25: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1039:25: note: in expansion of macro 'Debug' 1039 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:175:59: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1068:25: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ ../../../include/ldap_log.h:177:62: warning: too many arguments for format [-Wformat-extra-args] 177 | syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:9: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ smbk5pwd.c:1068:25: note: in expansion of macro 'Debug' 1068 | Debug( LDAP_DEBUG_ANY, "smbk5pwd: " | ^~~~~ make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo -lkrb5 -lkadm5srv ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib /usr/lib/libkadm5srv.so -L/usr/lib /usr/lib/libhdb.so /usr/lib/libkrb5.so /usr/lib/libhx509.so /usr/lib/libwind.so /usr/lib/libhcrypto.so /usr/lib/libheimbase.so /usr/lib/libasn1.so -lcom_err /usr/lib/libsqlite3.so -lm -lz -llmdb -ldb-5 /usr/lib/libroken.so -lpthread ../../../libraries/libldap_r/.libs/libldap_r.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.11.7" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.11.7" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' Entering subdirectory trace make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' rm -f version.c ../../../build/mkversion -v "2.4.59" trace > version.c make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c trace.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c trace.c -fPIC -DPIC -o .libs/trace.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' /bin/sh ../../../libtool --tag=disable-static --mode=compile i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c version.c libtool: compile: i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -I../../../include -I../../../include -I. -I./. -I../../../servers/slapd -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -DSLAPD_IMPORT -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC -c version.c -fPIC -DPIC -o .libs/version.o make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' /bin/sh ../../../libtool --tag=disable-static --mode=link i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o trace.la trace.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/trace.o .libs/version.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r/.libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../../../libraries/libldap_r/.libs/libldap_r.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lresolv -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-soname -Wl,trace-2.4.so.2 -o .libs/trace-2.4.so.2.11.7 libtool: link: (cd ".libs" && rm -f "trace-2.4.so.2" && ln -s "trace-2.4.so.2.11.7" "trace-2.4.so.2") libtool: link: (cd ".libs" && rm -f "trace.so" && ln -s "trace-2.4.so.2.11.7" "trace.so") libtool: link: ( cd ".libs" && rm -f "trace.la" && ln -s "../trace.la" "trace.la" ) make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' + install -d libs + ln -sf ../libraries/liblber/.libs/liblber.la libs/liblber.la + ln -sf ../libraries/liblber/.libs/liblber.so libs/liblber.so + ln -sf ../libraries/libldap/.libs/libldap.la libs/libldap.la + ln -sf ../libraries/libldap/.libs/libldap.so libs/libldap.so + ln -sf ../libraries/libldap_r/.libs/libldap_r.la libs/libldap_r.la + ln -sf ../libraries/libldap_r/.libs/libldap_r.so libs/libldap_r.so + pwd + __topdir=/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap + cd contrib/ldapc++ + libtoolize --copy --force --install libtoolize: putting auxiliary files in '.'. libtoolize: copying file './config.guess' libtoolize: copying file './config.sub' libtoolize: copying file './install-sh' libtoolize: copying file './ltmain.sh' libtoolize: You should add the contents of the following files to 'aclocal.m4': libtoolize: '/usr/share/aclocal/libtool.m4' libtoolize: '/usr/share/aclocal/ltoptions.m4' libtoolize: '/usr/share/aclocal/ltsugar.m4' libtoolize: '/usr/share/aclocal/ltversion.m4' libtoolize: '/usr/share/aclocal/lt~obsolete.m4' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. + aclocal aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' + automake -a -c -f --foreign automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:19: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.in:19: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.in:31: installing './compile' configure.in:19: installing './missing' examples/Makefile.am: installing './depcomp' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' + autoconf configure.in:19: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9528: AM_INIT_AUTOMAKE is expanded from... configure.in:19: the top level configure.in:31: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.in:31: You should run autoupdate. aclocal.m4:122: AC_PROG_LIBTOOL is expanded from... configure.in:31: the top level configure.in:75: warning: The macro `AC_HEADER_TIME' is obsolete. configure.in:75: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.in:75: the top level configure.in:101: warning: AC_OUTPUT should be used without arguments. configure.in:101: You should run autoupdate. + ./configure 'LDFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib' 'CFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE' 'CXXFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC' 'FFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 ' 'FCFLAGS=-O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 ' 'CPPFLAGS=-I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses' 'CC=i686-tld-linux-gcc' 'CXX=i686-tld-linux-g++' '--host=i686-tld-linux' '--build=i686-tld-linux' '--prefix=/usr' '--exec-prefix=/usr' '--bindir=/usr/bin' '--sbindir=/usr/sbin' '--sysconfdir=/etc' '--datadir=/usr/share' '--includedir=/usr/include' '--libdir=/usr/lib' '--libexecdir=/usr/sbin' '--localstatedir=/var/lib' '--sharedstatedir=/var/lib' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--x-libraries=/usr/lib' '--with-libldap=/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs' '--with-ldap-includes=/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C++... yes checking whether i686-tld-linux-g++ accepts -g... yes checking for i686-tld-linux-g++ option to enable C++11 features... none needed checking whether make supports the include directive... yes (GNU style) checking dependency style of i686-tld-linux-g++... gcc3 checking build system type... i686-tld-linux-gnu checking host system type... i686-tld-linux-gnu checking how to print strings... print -r checking for i686-tld-linux-gcc... i686-tld-linux-gcc checking whether the compiler supports GNU C... yes checking whether i686-tld-linux-gcc accepts -g... yes checking for i686-tld-linux-gcc option to enable C11 features... none needed checking whether i686-tld-linux-gcc understands -c and -o together... yes checking dependency style of i686-tld-linux-gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by i686-tld-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-tld-linux-gnu file names to i686-tld-linux-gnu format... func_convert_file_noop checking how to convert i686-tld-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-tld-linux-file... no checking for file... file checking for i686-tld-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-tld-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... print -r -- checking for i686-tld-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i686-tld-linux-strip... no checking for strip... strip checking for i686-tld-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from i686-tld-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i686-tld-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i686-tld-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i686-tld-linux-gcc option to produce PIC... -fPIC -DPIC checking if i686-tld-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i686-tld-linux-gcc static flag -static works... yes checking if i686-tld-linux-gcc supports -c -o file.o... yes checking if i686-tld-linux-gcc supports -c -o file.o... (cached) yes checking whether the i686-tld-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... i686-tld-linux-g++ -E checking for ld used by i686-tld-linux-g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the i686-tld-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking for i686-tld-linux-g++ option to produce PIC... -fPIC -DPIC checking if i686-tld-linux-g++ PIC flag -fPIC -DPIC works... yes checking if i686-tld-linux-g++ static flag -static works... yes checking if i686-tld-linux-g++ supports -c -o file.o... yes checking if i686-tld-linux-g++ supports -c -o file.o... (cached) yes checking whether the i686-tld-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for main in -lresolv... yes checking for ber_strdup in -llber... yes checking for ldap_add_ext in -lldap... yes checking for termios.h... yes checking for ldap.h... yes checking how to run the C preprocessor... i686-tld-linux-gcc -E checking for lber.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating examples/Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -Otarget -j6 Making all in src make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' (CDPATH="${ZSH_VERSION+.}:" && cd .. && /bin/sh '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/missing' autoheader) autoheader: warning: autoconf input should be named 'configure.ac', not 'configure.in' rm -f stamp-h1 touch config.h.in make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' cd .. && /bin/sh ./config.status src/config.h config.status: creating src/config.h make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /usr/bin/make all-am make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c -o LDAPAddRequest.lo LDAPAddRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -fPIC -DPIC -o .libs/LDAPAddRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -o LDAPAddRequest.o >/dev/null 2>&1 mv -f .deps/LDAPAddRequest.Tpo .deps/LDAPAddRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c -o LDAPBindRequest.lo LDAPBindRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -fPIC -DPIC -o .libs/LDAPBindRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -o LDAPBindRequest.o >/dev/null 2>&1 mv -f .deps/LDAPBindRequest.Tpo .deps/LDAPBindRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c -o LDAPAttribute.lo LDAPAttribute.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -fPIC -DPIC -o .libs/LDAPAttribute.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -o LDAPAttribute.o >/dev/null 2>&1 mv -f .deps/LDAPAttribute.Tpo .deps/LDAPAttribute.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c -o LDAPAttributeList.lo LDAPAttributeList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -fPIC -DPIC -o .libs/LDAPAttributeList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -o LDAPAttributeList.o >/dev/null 2>&1 mv -f .deps/LDAPAttributeList.Tpo .deps/LDAPAttributeList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c -o LDAPAttrType.lo LDAPAttrType.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -fPIC -DPIC -o .libs/LDAPAttrType.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -o LDAPAttrType.o >/dev/null 2>&1 mv -f .deps/LDAPAttrType.Tpo .deps/LDAPAttrType.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c -o LDAPAsynConnection.lo LDAPAsynConnection.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -fPIC -DPIC -o .libs/LDAPAsynConnection.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -o LDAPAsynConnection.o >/dev/null 2>&1 mv -f .deps/LDAPAsynConnection.Tpo .deps/LDAPAsynConnection.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c -o LDAPCompareRequest.lo LDAPCompareRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -fPIC -DPIC -o .libs/LDAPCompareRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -o LDAPCompareRequest.o >/dev/null 2>&1 mv -f .deps/LDAPCompareRequest.Tpo .deps/LDAPCompareRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c -o LDAPConstraints.lo LDAPConstraints.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -fPIC -DPIC -o .libs/LDAPConstraints.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -o LDAPConstraints.o >/dev/null 2>&1 mv -f .deps/LDAPConstraints.Tpo .deps/LDAPConstraints.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c -o LDAPControl.lo LDAPControl.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -fPIC -DPIC -o .libs/LDAPControl.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -o LDAPControl.o >/dev/null 2>&1 mv -f .deps/LDAPControl.Tpo .deps/LDAPControl.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c -o LDAPControlSet.lo LDAPControlSet.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -fPIC -DPIC -o .libs/LDAPControlSet.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -o LDAPControlSet.o >/dev/null 2>&1 mv -f .deps/LDAPControlSet.Tpo .deps/LDAPControlSet.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c -o LDAPDeleteRequest.lo LDAPDeleteRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -fPIC -DPIC -o .libs/LDAPDeleteRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -o LDAPDeleteRequest.o >/dev/null 2>&1 mv -f .deps/LDAPDeleteRequest.Tpo .deps/LDAPDeleteRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c -o LDAPConnection.lo LDAPConnection.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -fPIC -DPIC -o .libs/LDAPConnection.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -o LDAPConnection.o >/dev/null 2>&1 mv -f .deps/LDAPConnection.Tpo .deps/LDAPConnection.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c -o LDAPEntryList.lo LDAPEntryList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -fPIC -DPIC -o .libs/LDAPEntryList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -o LDAPEntryList.o >/dev/null 2>&1 mv -f .deps/LDAPEntryList.Tpo .deps/LDAPEntryList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c -o LDAPEntry.lo LDAPEntry.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -fPIC -DPIC -o .libs/LDAPEntry.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -o LDAPEntry.o >/dev/null 2>&1 mv -f .deps/LDAPEntry.Tpo .deps/LDAPEntry.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c -o LDAPException.lo LDAPException.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -fPIC -DPIC -o .libs/LDAPException.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -o LDAPException.o >/dev/null 2>&1 mv -f .deps/LDAPException.Tpo .deps/LDAPException.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c -o LDAPExtRequest.lo LDAPExtRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -fPIC -DPIC -o .libs/LDAPExtRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -o LDAPExtRequest.o >/dev/null 2>&1 mv -f .deps/LDAPExtRequest.Tpo .deps/LDAPExtRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c -o LDAPExtResult.lo LDAPExtResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -fPIC -DPIC -o .libs/LDAPExtResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -o LDAPExtResult.o >/dev/null 2>&1 mv -f .deps/LDAPExtResult.Tpo .deps/LDAPExtResult.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c -o LDAPMessage.lo LDAPMessage.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -fPIC -DPIC -o .libs/LDAPMessage.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -o LDAPMessage.o >/dev/null 2>&1 mv -f .deps/LDAPMessage.Tpo .deps/LDAPMessage.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c -o LDAPModDNRequest.lo LDAPModDNRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -fPIC -DPIC -o .libs/LDAPModDNRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -o LDAPModDNRequest.o >/dev/null 2>&1 mv -f .deps/LDAPModDNRequest.Tpo .deps/LDAPModDNRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c -o LDAPMessageQueue.lo LDAPMessageQueue.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -fPIC -DPIC -o .libs/LDAPMessageQueue.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -o LDAPMessageQueue.o >/dev/null 2>&1 mv -f .deps/LDAPMessageQueue.Tpo .deps/LDAPMessageQueue.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c -o LDAPModification.lo LDAPModification.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -fPIC -DPIC -o .libs/LDAPModification.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -o LDAPModification.o >/dev/null 2>&1 mv -f .deps/LDAPModification.Tpo .deps/LDAPModification.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c -o LDAPModifyRequest.lo LDAPModifyRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -fPIC -DPIC -o .libs/LDAPModifyRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -o LDAPModifyRequest.o >/dev/null 2>&1 mv -f .deps/LDAPModifyRequest.Tpo .deps/LDAPModifyRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c -o LDAPModList.lo LDAPModList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -fPIC -DPIC -o .libs/LDAPModList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -o LDAPModList.o >/dev/null 2>&1 mv -f .deps/LDAPModList.Tpo .deps/LDAPModList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c -o LDAPRebind.lo LDAPRebind.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -fPIC -DPIC -o .libs/LDAPRebind.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -o LDAPRebind.o >/dev/null 2>&1 mv -f .deps/LDAPRebind.Tpo .deps/LDAPRebind.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c -o LDAPObjClass.lo LDAPObjClass.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -fPIC -DPIC -o .libs/LDAPObjClass.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -o LDAPObjClass.o >/dev/null 2>&1 mv -f .deps/LDAPObjClass.Tpo .deps/LDAPObjClass.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c -o LDAPRebindAuth.lo LDAPRebindAuth.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -fPIC -DPIC -o .libs/LDAPRebindAuth.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -o LDAPRebindAuth.o >/dev/null 2>&1 mv -f .deps/LDAPRebindAuth.Tpo .deps/LDAPRebindAuth.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c -o LDAPRequest.lo LDAPRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -fPIC -DPIC -o .libs/LDAPRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -o LDAPRequest.o >/dev/null 2>&1 mv -f .deps/LDAPRequest.Tpo .deps/LDAPRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c -o LDAPReferenceList.lo LDAPReferenceList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -fPIC -DPIC -o .libs/LDAPReferenceList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -o LDAPReferenceList.o >/dev/null 2>&1 mv -f .deps/LDAPReferenceList.Tpo .deps/LDAPReferenceList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c -o LDAPSaslBindResult.lo LDAPSaslBindResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -fPIC -DPIC -o .libs/LDAPSaslBindResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -o LDAPSaslBindResult.o >/dev/null 2>&1 mv -f .deps/LDAPSaslBindResult.Tpo .deps/LDAPSaslBindResult.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c -o LDAPResult.lo LDAPResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -fPIC -DPIC -o .libs/LDAPResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -o LDAPResult.o >/dev/null 2>&1 mv -f .deps/LDAPResult.Tpo .deps/LDAPResult.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c -o LDAPSearchReference.lo LDAPSearchReference.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -fPIC -DPIC -o .libs/LDAPSearchReference.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -o LDAPSearchReference.o >/dev/null 2>&1 mv -f .deps/LDAPSearchReference.Tpo .deps/LDAPSearchReference.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c -o LDAPSearchResult.lo LDAPSearchResult.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -fPIC -DPIC -o .libs/LDAPSearchResult.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -o LDAPSearchResult.o >/dev/null 2>&1 mv -f .deps/LDAPSearchResult.Tpo .deps/LDAPSearchResult.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c -o LDAPSearchResults.lo LDAPSearchResults.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -fPIC -DPIC -o .libs/LDAPSearchResults.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -o LDAPSearchResults.o >/dev/null 2>&1 mv -f .deps/LDAPSearchResults.Tpo .deps/LDAPSearchResults.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c -o LDAPSchema.lo LDAPSchema.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -fPIC -DPIC -o .libs/LDAPSchema.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -o LDAPSchema.o >/dev/null 2>&1 mv -f .deps/LDAPSchema.Tpo .deps/LDAPSchema.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c -o LDAPSearchRequest.lo LDAPSearchRequest.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -fPIC -DPIC -o .libs/LDAPSearchRequest.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -o LDAPSearchRequest.o >/dev/null 2>&1 mv -f .deps/LDAPSearchRequest.Tpo .deps/LDAPSearchRequest.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c -o SaslInteraction.lo SaslInteraction.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -fPIC -DPIC -o .libs/SaslInteraction.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -o SaslInteraction.o >/dev/null 2>&1 mv -f .deps/SaslInteraction.Tpo .deps/SaslInteraction.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c -o LDAPUrlList.lo LDAPUrlList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -fPIC -DPIC -o .libs/LDAPUrlList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -o LDAPUrlList.o >/dev/null 2>&1 mv -f .deps/LDAPUrlList.Tpo .deps/LDAPUrlList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c -o SaslInteractionHandler.lo SaslInteractionHandler.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -fPIC -DPIC -o .libs/SaslInteractionHandler.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -o SaslInteractionHandler.o >/dev/null 2>&1 mv -f .deps/SaslInteractionHandler.Tpo .deps/SaslInteractionHandler.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c -o LdifWriter.lo LdifWriter.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -fPIC -DPIC -o .libs/LdifWriter.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -o LdifWriter.o >/dev/null 2>&1 mv -f .deps/LdifWriter.Tpo .deps/LdifWriter.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c -o StringList.lo StringList.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -fPIC -DPIC -o .libs/StringList.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -o StringList.o >/dev/null 2>&1 mv -f .deps/StringList.Tpo .deps/StringList.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c -o LDAPUrl.lo LDAPUrl.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -fPIC -DPIC -o .libs/LDAPUrl.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -o LDAPUrl.o >/dev/null 2>&1 mv -f .deps/LDAPUrl.Tpo .deps/LDAPUrl.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c -o LdifReader.lo LdifReader.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -fPIC -DPIC -o .libs/LdifReader.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -o LdifReader.o >/dev/null 2>&1 mv -f .deps/LdifReader.Tpo .deps/LdifReader.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c -o TlsOptions.lo TlsOptions.cpp libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -fPIC -DPIC -o .libs/TlsOptions.o libtool: compile: i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -o TlsOptions.o >/dev/null 2>&1 mv -f .deps/TlsOptions.Tpo .deps/TlsOptions.Plo make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -version-info 0:0:0 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs libtool: link: i686-tld-linux-g++ -fPIC -DPIC -shared -nostdlib -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc /usr/lib/gcc/i686-tld-linux/13.1.0/../../../crti.o /usr/lib/gcc/i686-tld-linux/13.1.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs -Wl,-rpath -Wl,/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/libldap.so -L/usr/lib /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lssl -lcrypto /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/liblber.so -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs -L/usr/lib/gcc/i686-tld-linux/13.1.0 -L/usr/lib/gcc/i686-tld-linux/13.1.0/../../.. -L/lib /usr/lib/libstdc++.so -lm -lc -lgcc_s /usr/lib/gcc/i686-tld-linux/13.1.0/crtendS.o /usr/lib/gcc/i686-tld-linux/13.1.0/../../../crtn.o -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libldapcpp.so.0" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so.0") libtool: link: (cd ".libs" && rm -f "libldapcpp.so" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so") libtool: link: ar cr .libs/libldapcpp.a LDAPAddRequest.o LDAPAsynConnection.o LDAPAttribute.o LDAPAttributeList.o LDAPAttrType.o LDAPBindRequest.o LDAPCompareRequest.o LDAPConnection.o LDAPConstraints.o LDAPControl.o LDAPControlSet.o LDAPDeleteRequest.o LDAPEntry.o LDAPEntryList.o LDAPException.o LDAPExtRequest.o LDAPExtResult.o LDAPMessage.o LDAPMessageQueue.o LDAPModDNRequest.o LDAPModification.o LDAPModifyRequest.o LDAPModList.o LDAPObjClass.o LDAPRebind.o LDAPRebindAuth.o LDAPReferenceList.o LDAPRequest.o LDAPResult.o LDAPSaslBindResult.o LDAPSchema.o LDAPSearchReference.o LDAPSearchRequest.o LDAPSearchResult.o LDAPSearchResults.o LDAPUrl.o LDAPUrlList.o LdifReader.o LdifWriter.o SaslInteraction.o SaslInteractionHandler.o StringList.o TlsOptions.o libtool: link: ranlib .libs/libldapcpp.a libtool: link: ( cd ".libs" && rm -f "libldapcpp.la" && ln -s "../libldapcpp.la" "libldapcpp.la" ) make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' Making all in examples make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT urlTest.o -MD -MP -MF .deps/urlTest.Tpo -c -o urlTest.o urlTest.cpp mv -f .deps/urlTest.Tpo .deps/urlTest.Po make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT startTls.o -MD -MP -MF .deps/startTls.Tpo -c -o startTls.o startTls.cpp mv -f .deps/startTls.Tpo .deps/startTls.Po make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT main.o -MD -MP -MF .deps/main.Tpo -c -o main.o main.cpp mv -f .deps/main.Tpo .deps/main.Po make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' i686-tld-linux-g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -MT readSchema.o -MD -MP -MF .deps/readSchema.Tpo -c -o readSchema.o readSchema.cpp mv -f .deps/readSchema.Tpo .deps/readSchema.Po make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o urlTest urlTest.o ../src/libldapcpp.la -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/urlTest urlTest.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lssl -lcrypto /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o startTls startTls.o ../src/libldapcpp.la -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/startTls startTls.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lssl -lcrypto /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o main main.o ../src/libldapcpp.la -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/main main.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lssl -lcrypto /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' /bin/sh ../libtool --tag=CXX --mode=link i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o readSchema readSchema.o ../src/libldapcpp.la -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs libtool: link: i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -o .libs/readSchema readSchema.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib ../src/.libs/libldapcpp.so -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/libldap.so /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so -ldl -lcrypt -lssl -lcrypto /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs/liblber.so /usr/lib/libstdc++.so -lm -lresolv make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/examples' make[1]: Nothing to be done for 'all-am'. + RPM_EC=0 + jobs -p + exit 0 Executing(%install): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.YnqncA TMP=/home/users/builder/tmp HOME=/home/users/builder PATH=/bin:/usr/bin:/usr/X11R6/bin:/usr/local/bin:/home/users/builder/bin TMPDIR=/tmp/B.p2mer1p_/BUILD/tmp + umask 022 + cd /tmp/B.p2mer1p_/BUILD + /bin/rm '--interactive=never' -rf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder + cd openldap-2.4.59 + rm -rf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder + install -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/sysconfig /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/rc.d/init.d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/var/lib/openldap-data /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/openldap/schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/var/run/slapd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/var/run/nslcd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/tmpfiles.d + pwd + dbdir=/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot + cd db-instroot + install -p lib/libslapd_db-4.6.so /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib + cd bin + install -p -m755 db_archive /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_archive + install -p -m755 db_checkpoint /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_checkpoint + install -p -m755 db_codegen /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_codegen + install -p -m755 db_deadlock /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_deadlock + install -p -m755 db_dump /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_dump + install -p -m755 db_hotbackup /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_hotbackup + install -p -m755 db_load /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_load + install -p -m755 db_printlog /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_printlog + install -p -m755 db_recover /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_recover + install -p -m755 db_stat /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_stat + install -p -m755 db_upgrade /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_upgrade + install -p -m755 db_verify /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_verify + cd ../.. + cd openldap + /usr/bin/make -Otarget -j6 install 'DESTDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap Entering subdirectory include make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: Nothing to be done for 'all'. Entering subdirectory libraries make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Nothing to be done for 'all'. Entering subdirectory liblber make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Nothing to be done for 'all'. Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Nothing to be done for 'all'. Entering subdirectory libldap make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Nothing to be done for 'all'. Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Nothing to be done for 'all'. Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Nothing to be done for 'all'. Entering subdirectory clients make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Entering subdirectory tools make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Nothing to be done for 'all'. Entering subdirectory servers make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Entering subdirectory slapd make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' cd overlays; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo10625 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 static building static backends... cd back-ldif; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo10625 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' (cd slapi; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo10625 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 all) make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' cd back-null; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo10625 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 all make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: Nothing to be done for 'static'. make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Nothing to be done for 'all'. make[3]: Nothing to be done for 'all'. cd overlays; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo10625 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 dynamic make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. Entering subdirectory tests make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Entering subdirectory progs make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Nothing to be done for 'all'. Entering subdirectory doc make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Entering subdirectory man make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Making all in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Entering subdirectory man1 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.59%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/sbin%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/06/03%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap Entering subdirectory include make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' ../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ./openldap.h ; \ do \ ../build/shtool install -c -m 644 $header /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include; \ done make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/include' Entering subdirectory libraries make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries' Entering subdirectory liblutil make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblutil' make[2]: Nothing to be done for 'install'. Entering subdirectory liblber make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c liblber.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: install: ../../build/shtool install -c .libs/liblber-2.4.so.2.11.7 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f liblber-2.4.so.2.11.7 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.11.7 liblber-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f liblber-2.4.so.2.11.7 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.11.7 liblber.so; }; }) libtool: install: ../../build/shtool install -c .libs/liblber.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.la libtool: install: ../../build/shtool install -c .libs/liblber.a /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.a libtool: install: chmod 644 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.a libtool: install: ranlib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: finish: PATH="/bin:/usr/bin:/usr/X11R6/bin:/usr/local/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblunicode' make[2]: Nothing to be done for 'install'. Entering subdirectory libldap make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c libldap.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: warning: relinking 'libldap.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -llber -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.7 libtool: install: ../../build/shtool install -c .libs/libldap-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldap-2.4.so.2.11.7 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.11.7 libldap-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldap-2.4.so.2.11.7 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.11.7 libldap.so; }; }) libtool: install: ../../build/shtool install -c .libs/libldap.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.la libtool: install: ../../build/shtool install -c .libs/libldap.a /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.a libtool: install: chmod 644 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.a libtool: install: ranlib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: finish: PATH="/bin:/usr/bin:/usr/X11R6/bin:/usr/local/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/ldap.conf make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c libldap_r.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -llber -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.7 libtool: install: ../../build/shtool install -c .libs/libldap_r-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.7 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.11.7 libldap_r-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.7 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.11.7 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c .libs/libldap_r.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.la libtool: install: ../../build/shtool install -c .libs/libldap_r.a /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.a libtool: install: chmod 644 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.a libtool: install: ranlib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib libtool: finish: PATH="/bin:/usr/bin:/usr/X11R6/bin:/usr/local/bin:/home/users/builder/bin:/sbin" ldconfig -n /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/librewrite' make[2]: Nothing to be done for 'install'. Entering subdirectory clients make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients' Entering subdirectory tools make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapsearch /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapsearch libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapmodify /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapmodify libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapdelete /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapdelete libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapmodrdn /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapmodrdn libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldappasswd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldappasswd libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapwhoami /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapwhoami libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapcompare /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapcompare libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapexop /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapexop libtool: install: ../../build/shtool install -c -m 755 -s .libs/ldapurl /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapurl rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapadd ../../build/shtool mkln -s /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapmodify /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapadd make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/clients/tools' Entering subdirectory servers make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers' Entering subdirectory slapd make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/var/lib/run /bin/sh ../../libtool --mode=install ../../build/shtool install -c -s -m 755 \ slapd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin libtool: install: ../../build/shtool install -c -m 755 -s .libs/slapd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' cd back-bdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/shtool install -c -m 600 ./DB_CONFIG \ /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/var/lib/openldap-data/DB_CONFIG.example ../../build/shtool install -c -m 600 ./DB_CONFIG \ /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/DB_CONFIG.example make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf.default if test ! -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif.default if test ! -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/$i; \ if test "/usr/sbin" = "/usr/sbin" ; then \ ../../build/shtool mkln -s /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/$i; \ else \ ../../build/shtool mkln -s -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/$i; \ fi ; \ done make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_bdb.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_bdb.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -ldb -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.11.7 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.11.7 back_bdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.11.7 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.11.7 back_bdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-bdb' cd back-dnssrv; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' ../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/README ../../build/shtool install -c -m 444 schema/collective.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/collective.ldif ../../build/shtool install -c -m 444 schema/corba.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/core.schema ../../build/shtool install -c -m 444 schema/cosine.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/cosine.schema ../../build/shtool install -c -m 444 schema/duaconf.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/duaconf.schema ../../build/shtool install -c -m 444 schema/dyngroup.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/dyngroup.schema ../../build/shtool install -c -m 444 schema/inetorgperson.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.7 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.11.7 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.7 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.11.7 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-dnssrv' cd back-hdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_hdb.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_hdb.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -ldb -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.11.7 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.11.7 back_hdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.11.7 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.11.7 back_hdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-hdb' cd back-ldap; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.7 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.11.7 back_ldap-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.7 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.11.7 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldap' cd back-ldif; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. cd back-mdb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_mdb.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo version.lo -llmdb ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -llmdb -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.11.7 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.11.7 back_mdb-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.11.7 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.11.7 back_mdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-mdb' cd back-meta; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.7 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.11.7 back_meta-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.7 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.11.7 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-meta' cd back-monitor; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_monitor.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_monitor.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.11.7 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.11.7 back_monitor-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.11.7 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.11.7 back_monitor.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-monitor' cd back-ndb; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-ndb' cd back-null; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-null' make[3]: Nothing to be done for 'install'. cd back-passwd; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.7 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.11.7 back_passwd-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.7 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.11.7 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-passwd' cd back-perl; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -rdynamic -Wl,-rpath,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -rdynamic -Wl,-rpath,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -fstack-protector-strong -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -lperl -ldl -lm -lpthread -lcrypt -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-rpath -Wl,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong -Wl,-rpath -Wl,/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -fstack-protector-strong .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/usr/local/lib -L/usr/lib/perl5/5.38.0/i686-tld-linux-thread-multi/CORE -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -lresolv -lssl -lcrypto -llber -lperl -ldl -lm -lpthread -lcrypt -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.11.7 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.11.7 back_perl-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.11.7 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.11.7 back_perl.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-perl' cd back-relay; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/op.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.7 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.11.7 back_relay-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.7 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.11.7 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-relay' cd back-shell; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.7 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.11.7 back_shell-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.7 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.11.7 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-shell' cd back-sock; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.7 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.11.7 back_sock-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.7 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.11.7 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sock' cd back-sql; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sql.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -lodbc -lltdl -lpthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.11.7 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.11.7 back_sql-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.11.7 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.11.7 back_sql.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/back-sql' cd shell-backends; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/shell-backends' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/shell-backends' make[3]: Nothing to be done for 'install'. cd slapi; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib; \ fi libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.11.7 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libslapi-2.4.so.2.11.7 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.11.7 libslapi-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libslapi-2.4.so.2.11.7 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.11.7 libslapi.so; }; }) libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.la libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.a /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.a libtool: install: chmod 644 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.a libtool: install: ranlib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/slapi' cd overlays; /usr/bin/make -j6 -Otarget --jobserver-auth=fifo:/tmp/B.p2mer1p_/BUILD/tmp/GMfifo13955 --sync-mutex=fnm:/tmp/B.p2mer1p_/BUILD/tmp/Gma1E7F9 install make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/accesslog.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.7 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.11.7 accesslog-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.7 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.11.7 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/auditlog.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.7 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.11.7 auditlog-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.7 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.11.7 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/collect.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.7 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.11.7 collect-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.7 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.11.7 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/constraint.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.7 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.11.7 constraint-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.7 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.11.7 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dds.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.7 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.11.7 dds-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.7 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.11.7 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/deref.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.7 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.11.7 deref-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.7 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.11.7 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dyngroup.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.7 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.11.7 dyngroup-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.7 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.11.7 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dynlist.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.7 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.11.7 dynlist-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.7 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.11.7 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/memberof.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.7 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.11.7 memberof-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.7 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.11.7 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/ppolicy.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -lltdl -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.7 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.11.7 ppolicy-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.7 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.11.7 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/pcache.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.7 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.11.7 pcache-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.7 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.11.7 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/refint.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.7 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.11.7 refint-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.7 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.11.7 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/retcode.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.7 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.11.7 retcode-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.7 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.11.7 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.7 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.11.7 rwm-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.7 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.11.7 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/seqmod.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.7 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.11.7 seqmod-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.7 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.11.7 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/sssvlv.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.7 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.11.7 sssvlv-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.7 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.11.7 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/syncprov.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.7 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.11.7 syncprov-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.7 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.11.7 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/translucent.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.7 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.11.7 translucent-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.7 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.11.7 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/unique.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.7 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.11.7 unique-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.7 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.11.7 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/valsort.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.7 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.11.7 valsort-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.7 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.11.7 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd/overlays' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' /bin/sh ../../libtool --mode=install ../../build/shtool install -c -s -m 755 \ slapd-shared.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin libtool: warning: relinking 'slapd-shared.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -dlopen self -module -shared -avoid-version -Wl,-z,defs -o slapd-shared.la main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -lslp -lsasl2 -lssl -lcrypto -lcrypt slapi/libslapi.la -lltdl -lwrap -rpath /usr/sbin -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) *** Warning: Linking the shared library slapd-shared.la against the *** static library libbackends.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library liboverlays.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/liblunicode/liblunicode.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/librewrite/librewrite.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the *** static library ../../libraries/liblutil/liblutil.a is not portable! *** Warning: Linking the shared library slapd-shared.la against the non-libtool *** objects main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o is not portable! libtool: warning: '-dlopen self' is ignored for libtool libraries libtool: relink: rm -f .libs/slapd-shared.nm .libs/slapd-shared.nmS .libs/slapd-shared.nmT libtool: relink: rm -f ".libs/slapd-shared.nmI" libtool: relink: (cd .libs && i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -c -fno-builtin -fPIC -DPIC "slapd-sharedS.c") libtool: relink: rm -f ".libs/slapd-sharedS.c" ".libs/slapd-shared.nm" ".libs/slapd-shared.nmS" ".libs/slapd-shared.nmT" ".libs/slapd-shared.nmI" libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -Wl,-z -Wl,defs main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o .libs/slapd-sharedS.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -llber -luuid -lslp -lz -lpthread -lm -lsasl2 -ldl -lresolv -lssl -lcrypto -lcrypt -lslapi -lltdl -lwrap -Wl,-soname -Wl,slapd-shared.so -o .libs/slapd-shared.so libtool: install: ../../build/shtool install -c -m 755 .libs/slapd-shared.soT /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so libtool: install: strip --strip-unneeded /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so libtool: install: ../../build/shtool install -c -m 755 .libs/slapd-shared.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.la libtool: warning: remember to run 'libtool --finish /usr/sbin' make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/servers/slapd' Entering subdirectory tests make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests' Entering subdirectory progs make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/tests/progs' make[2]: Nothing to be done for 'install'. Entering subdirectory doc make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc' Entering subdirectory man make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: warning: -j6 forced in submake: resetting jobserver mode. make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man' Entering subdirectory man1 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapdelete.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapexop.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapmodify.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapadd.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldappasswd.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapsearch.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapurl.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 installing ldapwhoami.1 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man1 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ber_get_next.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ber_alloc_t.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing lber-sockbuf.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing lber-types.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ber_bvarray_add.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_abandon.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_abandon_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_add_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_bind_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_compare_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_control_create.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_delete_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_destroy.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_perror.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_extended_operation_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_next_attribute.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_next_entry.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_next_message.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_next_reference.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_explode_dn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_set_option.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_get_values_len.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_memfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_modify_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_modrdn_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_init.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_parse_result.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_rename.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_rename_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_msgfree.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_str2syntax.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_search_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_sort_entries.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_tls.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_start_tls.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 installing ldap_is_ldap_url.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing ldif.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-bdb.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-hdb.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-dnssrv.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-ldap.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-ldif.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-mdb.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-meta.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-monitor.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-ndb.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-null.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-passwd.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-perl.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-relay.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-shell.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd-sock.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-sock.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd.access.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd.backends.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd.conf.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd.overlays.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapd.plugin.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-accesslog.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-auditlog.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-chain.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-collect.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-constraint.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-dds.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-dyngroup.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-dynlist.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-memberof.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-pbind.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-pcache.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-ppolicy.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-refint.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-retcode.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-rwm.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-sssvlv.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-syncprov.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-translucent.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-unique.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 installing slapo-valsort.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: warning: -j6 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' make[3]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapadd.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapauth.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapcat.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapd.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapdn.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapindex.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slappasswd.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slapschema.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 installing slaptest.8 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man8 make[3]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/doc/man/man8' + /usr/bin/make -Otarget -j6 -C contrib/slapd-modules install 'DESTDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder' make: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules' Making install in /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules make: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules' Entering subdirectory addpartial make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 addpartial-overlay.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'addpartial-overlay.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o addpartial-overlay.la addpartial-overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/addpartial-overlay.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,addpartial-overlay-2.4.so.2 -o .libs/addpartial-overlay-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/addpartial-overlay-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f addpartial-overlay-2.4.so.2.11.7 addpartial-overlay-2.4.so.2 || { rm -f addpartial-overlay-2.4.so.2 && ln -s addpartial-overlay-2.4.so.2.11.7 addpartial-overlay-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f addpartial-overlay-2.4.so.2.11.7 addpartial-overlay.so || { rm -f addpartial-overlay.so && ln -s addpartial-overlay-2.4.so.2.11.7 addpartial-overlay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/addpartial-overlay.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/addpartial' Entering subdirectory allop make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 allop.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'allop.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/allop.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,allop-2.4.so.2 -o .libs/allop-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/allop-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f allop-2.4.so.2.11.7 allop-2.4.so.2 || { rm -f allop-2.4.so.2 && ln -s allop-2.4.so.2.11.7 allop-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f allop-2.4.so.2.11.7 allop.so || { rm -f allop.so && ln -s allop-2.4.so.2.11.7 allop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allop.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-allop.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allop' Entering subdirectory allowed make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 allowed.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'allowed.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o allowed.la allowed.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/allowed.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,allowed-2.4.so.2 -o .libs/allowed-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/allowed-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f allowed-2.4.so.2.11.7 allowed-2.4.so.2 || { rm -f allowed-2.4.so.2 && ln -s allowed-2.4.so.2.11.7 allowed-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f allowed-2.4.so.2.11.7 allowed.so || { rm -f allowed.so && ln -s allowed-2.4.so.2.11.7 allowed.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/allowed.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/allowed' Entering subdirectory autogroup make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 autogroup.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'autogroup.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o autogroup.la autogroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/autogroup.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,autogroup-2.4.so.2 -o .libs/autogroup-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/autogroup-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f autogroup-2.4.so.2.11.7 autogroup-2.4.so.2 || { rm -f autogroup-2.4.so.2 && ln -s autogroup-2.4.so.2.11.7 autogroup-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f autogroup-2.4.so.2.11.7 autogroup.so || { rm -f autogroup.so && ln -s autogroup-2.4.so.2.11.7 autogroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/autogroup.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-autogroup.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/autogroup' Entering subdirectory cloak make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 cloak.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'cloak.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o cloak.la cloak.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/cloak.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,cloak-2.4.so.2 -o .libs/cloak-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/cloak-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f cloak-2.4.so.2.11.7 cloak-2.4.so.2 || { rm -f cloak-2.4.so.2 && ln -s cloak-2.4.so.2.11.7 cloak-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f cloak-2.4.so.2.11.7 cloak.so || { rm -f cloak.so && ln -s cloak-2.4.so.2.11.7 cloak.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/cloak.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-cloak.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/cloak' Entering subdirectory denyop make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 denyop.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'denyop.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o denyop.la denyop.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/denyop.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,denyop-2.4.so.2 -o .libs/denyop-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/denyop-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f denyop-2.4.so.2.11.7 denyop-2.4.so.2 || { rm -f denyop-2.4.so.2 && ln -s denyop-2.4.so.2.11.7 denyop-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f denyop-2.4.so.2.11.7 denyop.so || { rm -f denyop.so && ln -s denyop-2.4.so.2.11.7 denyop.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/denyop.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/denyop' Entering subdirectory dsaschema make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 dsaschema.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'dsaschema.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dsaschema.la dsaschema.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dsaschema.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,dsaschema-2.4.so.2 -o .libs/dsaschema-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/dsaschema-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dsaschema-2.4.so.2.11.7 dsaschema-2.4.so.2 || { rm -f dsaschema-2.4.so.2 && ln -s dsaschema-2.4.so.2.11.7 dsaschema-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dsaschema-2.4.so.2.11.7 dsaschema.so || { rm -f dsaschema.so && ln -s dsaschema-2.4.so.2.11.7 dsaschema.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dsaschema.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dsaschema' Entering subdirectory dupent make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 dupent.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'dupent.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o dupent.la dupent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/dupent.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,dupent-2.4.so.2 -o .libs/dupent-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/dupent-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dupent-2.4.so.2.11.7 dupent-2.4.so.2 || { rm -f dupent-2.4.so.2 && ln -s dupent-2.4.so.2.11.7 dupent-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f dupent-2.4.so.2.11.7 dupent.so || { rm -f dupent.so && ln -s dupent-2.4.so.2.11.7 dupent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dupent.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/dupent' Entering subdirectory lastbind make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 lastbind.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'lastbind.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o lastbind.la lastbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/lastbind.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,lastbind-2.4.so.2 -o .libs/lastbind-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/lastbind-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f lastbind-2.4.so.2.11.7 lastbind-2.4.so.2 || { rm -f lastbind-2.4.so.2 && ln -s lastbind-2.4.so.2.11.7 lastbind-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f lastbind-2.4.so.2.11.7 lastbind.so || { rm -f lastbind.so && ln -s lastbind-2.4.so.2.11.7 lastbind.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/lastbind.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-lastbind.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastbind' Entering subdirectory lastmod make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 lastmod.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'lastmod.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o lastmod.la lastmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/lastmod.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,lastmod-2.4.so.2 -o .libs/lastmod-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/lastmod-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f lastmod-2.4.so.2.11.7 lastmod-2.4.so.2 || { rm -f lastmod-2.4.so.2 && ln -s lastmod-2.4.so.2.11.7 lastmod-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f lastmod-2.4.so.2.11.7 lastmod.so || { rm -f lastmod.so && ln -s lastmod-2.4.so.2.11.7 lastmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/lastmod.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-lastmod.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/lastmod' Entering subdirectory noopsrch make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 noopsrch.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'noopsrch.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o noopsrch.la noopsrch.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/noopsrch.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,noopsrch-2.4.so.2 -o .libs/noopsrch-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/noopsrch-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f noopsrch-2.4.so.2.11.7 noopsrch-2.4.so.2 || { rm -f noopsrch-2.4.so.2 && ln -s noopsrch-2.4.so.2.11.7 noopsrch-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f noopsrch-2.4.so.2.11.7 noopsrch.so || { rm -f noopsrch.so && ln -s noopsrch-2.4.so.2.11.7 noopsrch.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/noopsrch.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/noopsrch' Entering subdirectory nops make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 nops.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'nops.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o nops.la nops.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/nops.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,nops-2.4.so.2 -o .libs/nops-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/nops-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f nops-2.4.so.2.11.7 nops-2.4.so.2 || { rm -f nops-2.4.so.2 && ln -s nops-2.4.so.2.11.7 nops-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f nops-2.4.so.2.11.7 nops.so || { rm -f nops.so && ln -s nops-2.4.so.2.11.7 nops.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/nops.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-nops.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nops' Entering subdirectory nssov make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema echo ../../../build/shtool install -c -m 444 ldapns.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema ../../../build/shtool install -c -m 444 ldapns.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema ../../../build/shtool install -c -m 444 ./ldapns.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 nssov.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'nssov.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o nssov.la tio.lo alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo pam.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/tio.o .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/pam.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,nssov-2.4.so.2 -o .libs/nssov-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/nssov-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f nssov-2.4.so.2.11.7 nssov-2.4.so.2 || { rm -f nssov-2.4.so.2 && ln -s nssov-2.4.so.2.11.7 nssov-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f nssov-2.4.so.2.11.7 nssov.so || { rm -f nssov.so && ln -s nssov-2.4.so.2.11.7 nssov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/nssov.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' ../../../build/shtool mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 as link to $page"; \ rm -f /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link ; \ echo ".so $page" > /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/$link; \ done; \ fi; \ done installing slapo-nssov.5 in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5 make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/nssov' Entering subdirectory proxyOld make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 proxyOld.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'proxyOld.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o proxyOld.la proxyOld.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/proxyOld.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,proxyOld-2.4.so.2 -o .libs/proxyOld-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/proxyOld-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f proxyOld-2.4.so.2.11.7 proxyOld-2.4.so.2 || { rm -f proxyOld-2.4.so.2 && ln -s proxyOld-2.4.so.2.11.7 proxyOld-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f proxyOld-2.4.so.2.11.7 proxyOld.so || { rm -f proxyOld.so && ln -s proxyOld-2.4.so.2.11.7 proxyOld.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/proxyOld.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/proxyOld' Entering subdirectory samba4 make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' libtool: warning: relinking 'pguid.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o pguid.la pguid.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/pguid.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,pguid-2.4.so.2 -o .libs/pguid-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/pguid-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f pguid-2.4.so.2.11.7 pguid-2.4.so.2 || { rm -f pguid-2.4.so.2 && ln -s pguid-2.4.so.2.11.7 pguid-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f pguid-2.4.so.2.11.7 pguid.so || { rm -f pguid.so && ln -s pguid-2.4.so.2.11.7 pguid.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pguid.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid.la libtool: warning: relinking 'rdnval.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o rdnval.la rdnval.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/rdnval.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,rdnval-2.4.so.2 -o .libs/rdnval-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/rdnval-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f rdnval-2.4.so.2.11.7 rdnval-2.4.so.2 || { rm -f rdnval-2.4.so.2 && ln -s rdnval-2.4.so.2.11.7 rdnval-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f rdnval-2.4.so.2.11.7 rdnval.so || { rm -f rdnval.so && ln -s rdnval-2.4.so.2.11.7 rdnval.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rdnval.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval.la libtool: warning: relinking 'vernum.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o vernum.la vernum.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/vernum.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,vernum-2.4.so.2 -o .libs/vernum-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/vernum-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f vernum-2.4.so.2.11.7 vernum-2.4.so.2 || { rm -f vernum-2.4.so.2 && ln -s vernum-2.4.so.2.11.7 vernum-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f vernum-2.4.so.2.11.7 vernum.so || { rm -f vernum.so && ln -s vernum-2.4.so.2.11.7 vernum.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/vernum.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/samba4' Entering subdirectory smbk5pwd make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 smbk5pwd.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo -lkrb5 -lkadm5srv ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc -pthread .libs/smbk5pwd.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lkadm5srv -lhdb -lkrb5 -lhx509 -lwind -lhcrypto -lheimbase -lasn1 -lcom_err -lsqlite3 -lm -lz -llmdb -ldb-5 -lroken -lpthread -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.11.7 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.11.7 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.11.7 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.11.7 smbk5pwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/smbk5pwd' Entering subdirectory trace make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: warning: -j6 forced in submake: resetting jobserver mode. make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' make[1]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 trace.la /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap libtool: warning: relinking 'trace.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libtool" --tag disable-static --mode=relink i686-tld-linux-gcc -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -D_GNU_SOURCE -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -release 2.4 -version-info 13:7:11 -rpath /usr/lib/openldap -module -o trace.la trace.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-gcc -shared -fPIC -DPIC -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc .libs/trace.o .libs/version.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap_r -lsasl2 -ldl -lcrypt -lresolv -lssl -lcrypto -llber -Wl,-soname -Wl,trace-2.4.so.2 -o .libs/trace-2.4.so.2.11.7 libtool: install: ../../../build/shtool install -c -m 755 .libs/trace-2.4.so.2.11.7T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace-2.4.so.2.11.7 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f trace-2.4.so.2.11.7 trace-2.4.so.2 || { rm -f trace-2.4.so.2 && ln -s trace-2.4.so.2.11.7 trace-2.4.so.2; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap && { ln -s -f trace-2.4.so.2.11.7 trace.so || { rm -f trace.so && ln -s trace-2.4.so.2.11.7 trace.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/trace.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[1]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/slapd-modules/trace' + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/slapd-ndb.5 + install -p /tmp/B.p2mer1p_/ldap.init /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/rc.d/init.d/ldap + cp -p /tmp/B.p2mer1p_/openldap.sysconfig /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/sysconfig/ldap + cp -p /tmp/B.p2mer1p_/openldap.conf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/ldap.conf + >/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/ldaprc.5 + echo '.so ldap.conf.5' + cp -p /tmp/B.p2mer1p_/ldap.conf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/ldap.conf + cp -p /tmp/B.p2mer1p_/openldap.tmpfiles /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/tmpfiles.d/slapd.conf + cp -p /tmp/B.p2mer1p_/nssov.tmpfiles /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/tmpfiles.d/nssov.conf + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/ldap.conf.default /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.conf.default /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.ldif.default /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/DB_CONFIG.example + mv /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/collective.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/collective.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/corba.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/corba.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/core.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/core.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/cosine.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/cosine.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/duaconf.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/duaconf.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/dyngroup.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/dyngroup.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/inetorgperson.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/inetorgperson.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/java.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/java.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/ldapns.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/misc.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/misc.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/nis.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/nis.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/openldap.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/openldap.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/pmi.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/pmi.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/ppolicy.ldif /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/ppolicy.schema /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/openldap/schema + >/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/slapd.access.conf + echo '# This is a good place to put slapd access-control directives' + >/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/openldap/schema/local.schema + echo '# This is a good place to put your schema definitions ' + /usr/bin/make -Otarget -j6 -C contrib/ldapc++ install 'DESTDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder' Making install in src make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/mkdir -p '/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldapc++' /usr/bin/install -c -m 644 LDAPAsynConnection.h LDAPAttribute.h LDAPAttributeList.h LDAPAttrType.h LDAPConnection.h LDAPConstraints.h LDAPControl.h LDAPControlSet.h LDAPEntry.h LDAPEntryList.h LDAPException.h LDAPExtResult.h LDAPMessage.h LDAPMessageQueue.h LDAPModification.h LDAPModList.h LDAPObjClass.h LDAPRebind.h LDAPRebindAuth.h LDAPReferenceList.h LDAPResult.h LDAPSaslBindResult.h LDAPSchema.h LDAPSearchReference.h LDAPSearchResult.h LDAPSearchResults.h LDAPUrl.h LDAPUrlList.h LdifReader.h LdifWriter.h SaslInteraction.h SaslInteractionHandler.h StringList.h TlsOptions.h '/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldapc++' make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' make[2]: Entering directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' /bin/mkdir -p '/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libldapcpp.la '/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib' libtool: warning: relinking 'libldapcpp.la' libtool: install: (cd /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src; /bin/sh "/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/libtool" --tag CXX --mode=relink i686-tld-linux-g++ -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -I/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/include -D__lock_getlocker=__lock_getlocker_openldap -I/usr/include/ncurses -D_REENTRANT -fPIC -version-info 0:0:0 -O2 -fwrapv -pipe -Wformat -Werror=format-security -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wp,-D_FORTIFY_SOURCE=2 -fstack-protector-strong --param=ssp-buffer-size=4 -Werror=trampolines -fomit-frame-pointer -march=i686 -fasynchronous-unwind-tables -mtune=pentium4 -gdwarf-4 -fno-debug-types-section -fvar-tracking-assignments -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z,relro -Wl,-z,combreloc -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs -inst-prefix-dir /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder) libtool: relink: i686-tld-linux-g++ -fPIC -DPIC -shared -nostdlib -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -O2 -gdwarf-4 -g2 -fstack-protector-strong -march=i686 -mtune=pentium4 -gdwarf-4 -g2 -Wl,--as-needed -Wl,--no-copy-dt-needed-entries -Wl,-z -Wl,relro -Wl,-z -Wl,combreloc /usr/lib/gcc/i686-tld-linux/13.1.0/../../../crti.o /usr/lib/gcc/i686-tld-linux/13.1.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libraries/liblber/.libs -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib -L/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib -L/usr/lib -lldap -lsasl2 -ldl -lcrypt -lssl -lcrypto -llber -lresolv -L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/libs -L/usr/lib/gcc/i686-tld-linux/13.1.0 -L/usr/lib/gcc/i686-tld-linux/13.1.0/../../.. -L/lib -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc/i686-tld-linux/13.1.0/crtendS.o /usr/lib/gcc/i686-tld-linux/13.1.0/../../../crtn.o -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libldapcpp.so.0.0.0T /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so.0.0.0 libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so.0 || { rm -f libldapcpp.so.0 && ln -s libldapcpp.so.0.0.0 libldapcpp.so.0; }; }) libtool: install: (cd /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so || { rm -f libldapcpp.so && ln -s libldapcpp.so.0.0.0 libldapcpp.so; }; }) libtool: install: /usr/bin/install -c .libs/libldapcpp.lai /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.la libtool: install: /usr/bin/install -c .libs/libldapcpp.a /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.a libtool: install: chmod 644 /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.a libtool: install: ranlib /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[2]: Leaving directory '/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/openldap/contrib/ldapc++/src' Making install in examples make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. + find /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder -name '*.la' + xargs sed -i -e 's|-L/tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib||g' + install -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ac + cp -p include/avl.h include/getopt-compat.h include/lber.h include/lber_pvt.h include/lber_types.h include/ldap.h include/ldap_cdefs.h include/ldap_config.h include/ldap_defaults.h include/ldap_features.h include/ldap_int_thread.h include/ldap_log.h include/ldap_pvt.h include/ldap_pvt_thread.h include/ldap_pvt_uc.h include/ldap_queue.h include/ldap_rq.h include/ldap_schema.h include/ldap_utf8.h include/ldif.h include/lutil.h include/lutil_hash.h include/lutil_ldap.h include/lutil_lockf.h include/lutil_md5.h include/lutil_meter.h include/lutil_sha1.h include/openldap.h include/portable.h include/rewrite.h include/slapi-plugin.h include/sysexits-compat.h /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap + cp -p include/ac/alloca.h include/ac/assert.h include/ac/bytes.h include/ac/crypt.h include/ac/ctype.h include/ac/dirent.h include/ac/errno.h include/ac/fdset.h include/ac/localize.h include/ac/param.h include/ac/regex.h include/ac/setproctitle.h include/ac/signal.h include/ac/socket.h include/ac/stdarg.h include/ac/stdlib.h include/ac/string.h include/ac/sysexits.h include/ac/syslog.h include/ac/termios.h include/ac/time.h include/ac/unistd.h include/ac/wait.h /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ac + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/lber.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/lber.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/lber_types.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/lber_types.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldap.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldap.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldap_cdefs.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldap_cdefs.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldap_features.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldap_features.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldap_schema.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldap_schema.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldap_utf8.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldap_utf8.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/ldif.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/ldif.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/openldap.h + basename /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/slapi-plugin.h + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/include/openldap/slapi-plugin.h + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent.so + grep 'undefined symbol' + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique.so + grep 'undefined symbol' + 2>&1 + grep 'undefined symbol' + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort.so + 2>&1 + LD_PRELOAD=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so:/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so ldd -r /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum.so + grep 'undefined symbol' + /bin/rm '--interactive=never' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd-shared.so + /bin/sed -i -e '/^\.so \.\.\/Project/d' /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/man/man5/slapo-nops.5 + /usr/bin/find-debuginfo -j6 --build-id-seed 2.4.59-6 --unique-debug-suffix -2.4.59-6.i686 --unique-debug-src-base openldap-2.4.59-6.i686 -S debugsourcefiles.list /tmp/B.p2mer1p_/BUILD/openldap-2.4.59 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so.0.0.0 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapd_db-4.6.so extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort-2.4.so.2.11.7 extracting debug info from /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum-2.4.so.2.11.7 21590 blocks + __spec_install_post_strip + set +x Stripping 22 ELF executables...DONE Stripping 58 ELF shared libraries...DONE Stripping 5 ar archives...DONE + __spec_install_post_chrpath + set +x Remove RPATH/RUNPATH from 79 executable binaries and shared object files. remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_deadlock remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_load remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_hotbackup remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_verify remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_checkpoint remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_stat remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_printlog remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_archive remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_recover remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_codegen remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_upgrade remove-rpath: /tmp/B.p2mer1p_/BUILD/openldap-2.4.59/db-instroot/lib in /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapd_db_dump + __spec_install_post_compress_modules + set +x + __spec_install_post_check_so + set +x Searching for shared objects with unresolved symbols... Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi-2.4.so.2.11.7 lt_dlclose rdnNormalize is_ad_subtype slap_send_ldap_extended slap_mods_free rdn_validate ber_bvarray_free ch_malloc ldap_pvt_thread_mutex_destroy be_isroot ldap_str2rdn filter_free dnExtractRdn ldap_pvt_thread_cond_wait mods_structural_class lt_dlerror ldap_pvt_thread_cond_broadcast acl_check_modlist sockbuf_max_incoming ber_bvarray_add ber_sockbuf_ctrl be_entry_get_rw slapi_plugins_used local_ssf overlay_register get_supported_controls attr_dup entry_alloc slap_send_search_reference ch_mfuncs ldap_pvt_thread_cond_destroy be_entry_release_rw ber_dupbv rdnMatch slap_bv2ad ber_bvfree dnPretty ldap_bv2rdn attr_free slap_cids ldap_rdn2bv ldap_pvt_thread_cond_init slap_parse_ctrl register_supported_control2 ldap_mods_free lutil_passwd ldap_unbind_ext_s connection_assign_nextid anlist2charray_x ch_realloc slap_sl_free ldap_rdnfree test_filter slap_entry2mods entry_free dnParent ldap_pvt_thread_mutex_unlock slap_mods_check slap_unknown_bv backend_connection_init attr_valadd build_new_dn be_issuffix get_supported_extop attr_merge_normalize_one filter2bv_x do_add entry2str_mutex ber_sockbuf_free ber_sockbuf_alloc lt_dlopen send_ldap_sasl ldap_syslog lt_dlinit overlay_op_walk slap_str2ad ldap_initialize slap_debug lutil_strcopy ad_inlist attr_valfind modify_add_values slap_mods2entry lutil_debug access_allowed_mask ldap_pvt_thread_mutex_lock filter_dup dnPrettyNormal ldap_bv2dn ch_strdup frontendDB dnNormalize value_match modify_delete_values overlay_config ch_free attr_find entry_dup attr_delete sockbuf_max_incoming_auth str2filter ch_calloc slap_modrdn2mods slap_send_ldap_result slap_send_search_entry ldap_dnfree dnMatch entry2str overlay_is_inst ldap_pvt_thread_mutex_init ldap_syslog_level attr_merge_normalize str2entry ldap_pvt_thread_pool_context ldap_controls_free ldap_charray_dup lt_dlsym slap_schema entry_schema_check ldap_charray_free be_slurp_update dnIsSuffix rs_replace_entry select_backend ldap_pvt_thread_cond_signal Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort-2.4.so.2.11.7 syn_find ch_malloc overlay_register slap_cids register_supported_control2 enum_to_verb config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug lutil_strcopy dnNormalize verb_to_mask ch_free attr_find ldap_syslog_level slap_schema overlay_register_control dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval-2.4.so.2.11.7 slap_mods_free lutil_strncopy syn_find value_find_ex slap_null_cb ch_malloc overlay_register slap_bv2ad attr_alloc dnRdn dnParent be_issuffix register_at filter_free_x ldap_syslog slap_debug lutil_strcopy slap_anlist_no_attrs str2filter_x attr_find connection_fake_init2 ldap_syslog_level slap_schema select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod-2.4.so.2.11.7 avl_find2 avl_insert overlay_register ch_free avl_delete ch_calloc avl_dup_error Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop-2.4.so.2.11.7 ch_malloc overlay_register ldap_syslog slap_debug ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod-2.4.so.2.11.7 value_find_ex ch_malloc acl_check_modlist overlay_register slap_cids slap_get_csn starttime test_filter default_referral entry_free dnParent build_new_dn register_at ldap_syslog slap_debug access_allowed_mask slap_timestamp ch_free attr_find register_oc ldap_syslog_level str2entry referral_rewrite slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent-2.4.so.2.11.7 overlay_register slap_bv2ad register_supported_control2 entry_free rs_entry2modifiable ldap_syslog slap_debug attr_find ldap_syslog_level slap_add_ctrls slap_bv_all_user_attrs Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl-2.4.so.2.11.7 ch_malloc config_generic_wrapper value_add_one PL_current_context config_register_schema test_filter entry_free entry2str_mutex ldap_syslog slap_debug lutil_strcopy backend_add ch_strdup ch_free entry2str ldap_syslog_level be_rootdn_bind str2entry Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld-2.4.so.2.11.7 slap_sasl_authorized slap_cids register_supported_control2 ldap_syslog slap_debug ch_strdup dnNormalize ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta-2.4.so.2.11.7 slap_dummy_bv dnIsOneLevelRDN lutil_sasl_defaults lutil_strncopy bindconf_tls_parse backend_info ch_malloc slap_req2op config_generic_wrapper be_isroot rewrite_info_init slap_sl_malloc ordered_value_validate slap_known_controls avl_insert slap_keepalive_parse value_add_one avl_find slap_sasl_matches be_shadow_update slap_bv2ad dnPretty attr_free attr_alloc slap_cids bindconf_free bindconf_tls_unparse enum_to_verb avl_free lutil_unparse_time config_register_schema lutil_atoux ch_realloc slap_sl_free oc_bvfind_undef slapMode lutil_sasl_interact ordered_value_normalize dnParent slap_bv2undef_ad slap_cf_aux_table_parse ldap_syslog slap_str2ad slap_debug slap_empty_bv lutil_strcopy config_build_entry slap_sort_vals ad_inlist bindconf_unparse modify_add_values lutil_atoix slap_map_api2result be_isroot_pw slap_anlist_no_attrs dnPrettyNormal slap_send_ldap_intermediate config_fp_parse_line slap_client_keepalive backend_add ch_strdup rewrite_parse config_parse_ldif dnNormalize rewrite_session rewrite_info_delete verb_to_mask rewrite_session_init ch_free avl_delete bindconf_tls_defaults slap_ctrl_session_tracking_request_add lutil_sasl_freedefs slap_bv_no_attrs ch_calloc slap_filter_objectClass_pres entry_clean bindconf_tls_set ldap_syslog_level rewrite_session_delete be_rootdn_bind slap_filterstr_objectClass_pres ordered_value_pretty slap_bv_all_operational_attrs slap_discover_feature lutil_parse_time slap_cf_aux_table_unparse slap_schema slap_bv_all_user_attrs oc_bvfind dnIsSuffix init_config_argv select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds-2.4.so.2.11.7 slap_mods_free lutil_tm2time slap_null_cb slapd_rq entry_info_register be_entry_get_rw overlay_register value_add_one be_entry_release_rw is_entry_objectclass lutil_atoulx slap_cids lutil_unparse_time config_register_schema entry_info_unregister slap_sl_free slapMode default_referral dnParent attr_merge_normalize_one load_extop2 rs_entry2modifiable register_at filter_free_x ldap_syslog backend_check_restrictions slap_debug be_isroot_dn attr_merge_one lutil_parsetime access_allowed_mask backend_attribute slap_anlist_no_attrs ch_strdup slap_timestamp dnNormalize attr_merge str2filter_x ch_free attr_find attr_delete ch_calloc connection_fake_init2 ldap_syslog_level referral_rewrite lutil_parse_time slap_schema oc_bvfind be_slurp_update select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell-2.4.so.2.11.7 ch_malloc config_register_schema ch_realloc entry_free entry2str_mutex ldap_syslog slap_debug access_allowed_mask backend_add ch_free ch_calloc entry2str ldap_syslog_level be_rootdn_bind str2entry str2result slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed-2.4.so.2.11.7 overlay_register slap_bv2ad attr_alloc oc_start oc_next ch_realloc register_at ldap_syslog slap_debug ad_inlist access_allowed_mask ch_free attr_find ldap_syslog_level slap_schema oc_bvfind Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind-2.4.so.2.11.7 slap_mods_free lutil_tm2time slap_null_cb be_entry_get_rw overlay_register be_entry_release_rw slap_cids config_register_schema register_at ldap_syslog slap_debug lutil_parsetime slap_timestamp frontendDB ch_free attr_find ch_calloc ldap_syslog_level Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov-2.4.so.2.11.7 slap_get_commit_csn overlay_entry_get_ov slap_mods_free tavl_insert tavl_delete slap_null_cb ch_malloc slap_sl_mfuncs filter_free avl_insert overlay_register slap_create_context_csn_entry value_add_one avl_find be_entry_release_rw is_entry_objectclass attr_alloc slap_cids register_supported_control2 slap_get_csn slap_anlist_all_attributes config_register_schema slap_sl_mem_create slap_sl_free slap_parse_csn_sids slapMode test_filter entry_free dnParent attr_valadd build_new_dn slap_parse_sync_cookie filter2bv_x slap_parse_csn_sid rs_entry2modifiable slap_insert_csn_sids tavl_end ldap_syslog slap_debug tavl_find3 lutil_strcopy ad_inlist attr_valfind slap_mods2entry lutil_atoix access_allowed_mask filter_dup slap_anlist_no_attrs slap_sort_csn_sids get_entry_referrals lutil_uuidstr_from_normalized slap_serverID slap_ldapsync_cn_bv overlay_entry_release_ov ch_free attr_find entry_dup avl_delete tavl_next ch_calloc connection_pool connection_fake_init2 ldap_syslog_level slapd_shutdown slap_compose_sync_cookie avl_dup_error slap_schema overlay_register_control tavl_free dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2.11.7 overlay_entry_get_ov ch_malloc overlay_register ldap_syslog slap_debug access_allowed_mask ch_strdup value_match overlay_entry_release_ov ch_free attr_find ldap_syslog_level slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy-2.4.so.2.11.7 overlay_callback_after_backover slap_mods_free lutil_tm2time slap_null_cb ch_malloc be_isroot be_entry_get_rw overlay_register value_add_one be_entry_release_rw slap_bv2ad slap_passwd_hash slap_true_bv slap_cids register_supported_control2 lutil_passwd_scheme config_register_schema register_at ldap_syslog slap_str2ad slap_debug be_isroot_dn slap_passwd_check attr_merge_one lutil_parsetime lutil_atoix slap_timestamp frontendDB ch_free attr_find dtblsize ch_calloc ldap_syslog_level slap_schema overlay_register_control Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb-2.4.so.2.11.7 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values attrs_dup ch_mfuncs slap_entry_root value_add_one be_shadow_update is_entry_objectclass send_ldap_disconnect slap_bv2ad lutil_meter_open attr_free slap_cids connection_fake_init slap_get_csn get_alias_dn slap_add_opattrs dnRdn config_register_schema lutil_atoux ch_realloc dnIsSuffixScope slap_sl_free slapMode test_filter default_referral slap_read_controls entry_free lutil_meter_update dnParent slap_bv2undef_ad attr_valadd build_new_dn be_issuffix slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check slap_sort_vals ad_inlist attr_valfind modify_add_values access_allowed_mask mask_to_verbs backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals lutil_meter_close verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find modify_replace_values register_oc ch_calloc attr_normalize_one ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max slap_add_ctrls referral_rewrite slap_schema lutil_meter_linear_estimator dn_rdnlen entry_schema_check lutil_meter_text_display slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap-2.4.so.2.11.7 oc_find slap_dummy_bv lutil_sasl_defaults lutil_strncopy bindconf_tls_parse slap_req2res backend_info ch_malloc slap_req2op slap_EXOP_WHOAMI config_generic_wrapper be_isroot slap_sl_malloc ordered_value_validate attr_normalize slap_known_controls avl_insert overlay_register authzNormalize entry_alloc attrs_dup slap_keepalive_parse value_add_one avl_find slap_sasl_matches be_shadow_update slap_bv2ad dnPretty attr_free attr_alloc slap_cids avl_apply register_supported_control2 bindconf_free bindconf_tls_unparse enum_to_verb avl_free lutil_unparse_time config_register_schema lutil_atoux ch_realloc slap_sl_free oc_bvfind_undef lutil_sasl_interact ordered_value_normalize entry_free olcDatabaseDummy slap_bv2undef_ad attr_valadd slap_cf_aux_table_parse attr_merge_normalize_one filter2bv_x load_extop2 parse_oidm attrs_free register_at filter_free_x ldap_syslog backend_check_restrictions slap_str2ad slap_debug slap_empty_bv lutil_memcopy be_isroot_dn lutil_strcopy config_build_entry slap_sort_vals ad_inlist bindconf_unparse lutil_atoix slap_map_api2result dnPrettyNormal slap_send_ldap_intermediate slap_client_keepalive slap_str2clist backend_add ch_strdup dnNormalize verb_to_mask str2filter_x ch_free attr_find avl_delete bindconf_tls_defaults slap_ctrl_session_tracking_request_add lutil_sasl_freedefs register_oc ch_calloc bindconf_parse entry_clean limits_check bindconf_tls_set ldap_syslog_level be_rootdn_bind ordered_value_pretty slapd_shutdown slap_discover_feature slap_passwd_return lutil_parse_time slap_cf_aux_table_unparse slap_schema oc_bvfind overlay_register_control filter2bv_undef_x Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2.11.7 slap_debug verb_to_mask is_entry_objectclass oc_find overlay_register be_entry_release_rw ldap_syslog_level be_entry_get_rw lutil_tm2time ch_free lutil_atoix mask_to_verbs attr_find lutil_parsetime verbs_to_mask config_register_schema ch_malloc slap_EXOP_MODIFY_PASSWD lutil_passwd_add slap_str2ad ch_calloc ldap_syslog Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm-2.4.so.2.11.7 overlay_callback_after_backover slap_mods_free lutil_strncopy ch_malloc rewrite_info_init avl_insert overlay_register value_add_one avl_find be_entry_release_rw be_shadow_update slap_bv2ad dnPretty attr_free slap_cids enum_to_verb avl_free slap_anlist_all_attributes config_register_schema ch_realloc oc_bvfind_undef entry_free slap_bv2undef_ad slap_mod_free slap_passwd_parse filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy ad_inlist modify_add_values dnPrettyNormal ch_strdup rewrite_parse config_parse_ldif dnNormalize rewrite_session rewrite_info_delete verb_to_mask rewrite_session_init str2filter_x ch_free entry_dup slap_bv_no_attrs ch_calloc rewrite_session_var_set_f ldap_syslog_level rewrite_session_delete slap_bv_all_operational_attrs slap_schema slap_bv_all_user_attrs oc_bvfind init_config_argv Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref-2.4.so.2.11.7 overlay_entry_get_ov overlay_register slap_bv2ad register_supported_control2 ldap_syslog slap_debug access_allowed_mask overlay_entry_release_ov attr_find ldap_syslog_level slap_add_ctrls slap_schema overlay_register_control Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid-2.4.so.2.11.7 overlay_entry_get_ov slap_mods_free lutil_strncopy slap_null_cb ch_malloc overlay_register dnParent register_at filter_free_x ldap_syslog slap_debug attr_merge_one slap_anlist_no_attrs overlay_entry_release_ov str2filter_x attr_find connection_fake_init2 ldap_syslog_level slap_schema select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock-2.4.so.2.11.7 ch_malloc overlay_register value_add_one verbs_to_mask config_register_schema ch_realloc entry_free entry2str_mutex ldap_syslog slap_debug access_allowed_mask mask_to_verbs backend_add ch_free ch_calloc entry2str lutil_b64_ntop ldap_syslog_level str2entry str2result slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint-2.4.so.2.11.7 overlay_entry_get_ov slap_null_cb ch_malloc slapd_rq overlay_register value_add_one connection_fake_init config_register_schema dnParent build_new_dn slap_wake_listener filter2bv_x slap_op_time ldap_syslog slap_str2ad slap_debug attr_valfind slap_anlist_no_attrs frontendDB overlay_entry_release_ov ch_free attr_find ch_calloc connection_pool mr_find ldap_syslog_level backendDB slap_schema dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog-2.4.so.2.11.7 slap_get_commit_csn mask_to_verbstring slap_mods_free slap_null_cb ch_malloc register_syntax slap_sl_malloc filter_free slapd_rq be_entry_get_rw overlay_register entry_alloc value_add_one be_entry_release_rw slap_bv2ad verbs_to_mask slap_true_bv attr_alloc slap_cids connection_fake_init dnRdn verbstring_to_mask config_register_schema ch_realloc slapMode test_filter entry_free attr_valadd build_new_dn attr_merge_normalize_one slap_queue_csn filter2bv_x slap_op_time register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv lutil_strcopy ad_inlist attr_merge_one slap_anlist_no_attrs mask_to_verbs slap_timestamp dnNormalize numericoidValidate attr_merge ch_free attr_find entry_dup register_oc str2filter ch_calloc connection_pool filter2bv mr_make_syntax_compat_with_mrs slap_false_bv ldap_syslog_level slapd_shutdown attr_merge_normalize slap_schema dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema-2.4.so.2.11.7 at_add cr_add oc_add Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop-2.4.so.2.11.7 dnIsOneLevelRDN overlay_register slap_attr_flags slap_anlist_all_operational_attributes dnNormalize ch_free slap_anlist_all_user_attributes ch_calloc dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay-2.4.so.2.11.7 config_generic_wrapper value_add_one config_register_schema default_referral entry_free ldap_syslog slap_debug backend_add frontendDB ch_free ch_calloc ldap_syslog_level be_rootdn_bind referral_rewrite select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql-2.4.so.2.11.7 slap_sl_calloc oc_find dnIsOneLevelRDN slap_mods_opattrs slap_null_cb ch_malloc config_generic_wrapper acl_check_modlist avl_insert structural_class entry_alloc value_add_one avl_find is_entry_objectclass slap_bv2ad lutil_atoulx attr_free attr_alloc slap_cids avl_apply an_find lutil_atoullx slap_get_csn slap_add_opattrs avl_free slap_anlist_all_attributes config_register_schema ch_realloc slap_sl_free test_filter entry_free dnParent build_new_dn be_issuffix attr_merge_normalize_one slap_operational_hasSubordinate is_at_subtype ldap_syslog slap_str2ad slap_debug slap_empty_bv entry_dup2 lutil_strcopy slap_passwd_check ad_inlist attr_valfind lutil_atoix access_allowed_mask slap_anlist_no_attrs dnPrettyNormal backend_add ch_strdup attrs_find get_entry_referrals attr_merge is_object_subclass ch_free attr_find slap_bv_no_attrs ch_calloc slap_filter_objectClass_pres entry_clean mr_find connection_fake_init2 ldap_syslog_level be_rootdn_bind slap_filterstr_objectClass_pres slap_graduate_commit_csn slap_bv_all_operational_attrs anlist_unparse str2entry avl_dup_error referral_rewrite str2anlist slap_schema entry_schema_check slap_bv_all_user_attrs oc_bvfind dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb-2.4.so.2.11.7 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values be_entry_get_rw avl_insert entry_alloc entry_encode attrs_dup lutil_entropy ch_mfuncs slap_entry_root value_add_one avl_find be_entry_release_rw be_shadow_update is_entry_objectclass send_ldap_disconnect attr_free slap_cids connection_fake_init avl_apply slap_get_csn get_alias_dn slap_add_opattrs avl_free dnRdn config_register_schema ch_realloc dnIsSuffixScope slap_sl_free entry_decode slapMode test_filter default_referral slap_read_controls entry_free dnParent alock_open attr_valadd build_new_dn be_issuffix entry_prealloc slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free entry_header register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check ad_inlist attr_valfind modify_add_values attr_merge_one alock_close access_allowed_mask backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find entry_dup avl_delete modify_replace_values lutil_atolx register_oc ch_calloc connection_pool attr_normalize_one attr_prealloc ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max lutil_get_filed_password avl_dup_error connection_pool_max slap_add_ctrls referral_rewrite slap_schema alock_recover dn_rdnlen entry_schema_check slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb-2.4.so.2.11.7 dnRelativeMatch lutil_strncopy slap_mods_opattrs backend_info ch_malloc slap_index2bv config_generic_wrapper be_isroot slap_str2index slapd_rq acl_check_modlist modify_increment_values be_entry_get_rw avl_insert entry_alloc entry_encode attrs_dup lutil_entropy ch_mfuncs slap_entry_root value_add_one avl_find be_entry_release_rw be_shadow_update is_entry_objectclass send_ldap_disconnect entry_decode_dn attr_free slap_cids connection_fake_init slap_get_csn get_alias_dn slap_add_opattrs avl_free dnRdn config_register_schema ch_realloc dnIsSuffixScope slap_sl_free entry_decode slapMode test_filter default_referral slap_read_controls entry_free dnParent alock_open attr_valadd build_new_dn be_issuffix entry_prealloc slap_operational_hasSubordinate parse_oidm slap_pre_read_bv attrs_free entry_header register_at ldap_syslog slap_str2ad slap_debug slap_empty_bv attrs_alloc lutil_strcopy slap_passwd_check ad_inlist attr_valfind modify_add_values attr_merge_one alock_close access_allowed_mask backend_add ch_strdup slap_index2bvlen dnNormalize get_entry_referrals verb_to_mask value_match modify_delete_values ch_free slap_compare_entry attr_find entry_dup avl_delete modify_replace_values lutil_atolx register_oc ch_calloc connection_pool attr_normalize_one attr_prealloc ldap_syslog_level ad_find_tags be_rootdn_bind slap_graduate_commit_csn slapd_shutdown slap_tool_thread_max lutil_get_filed_password avl_dup_error connection_pool_max slap_add_ctrls referral_rewrite slap_schema alock_recover dn_rdnlen entry_schema_check slap_post_read_bv be_slurp_update dnIsSuffix backend_tool_entry_first Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent-2.4.so.2.11.7 overlay_entry_get_ov slap_mods_free slap_req2res tavl_insert tavl_delete slap_null_cb ch_malloc be_isroot be_entry_get_rw overlay_register attr_dup entry_alloc slap_attr_flags value_add_one be_entry_release_rw rs_flush_entry attr_alloc slap_cids slap_anlist_all_attributes config_register_schema test_filter backend_startup_one entry_free dnParent olcDatabaseDummy anlist_free filter2bv_x attrs_free tavl_end ldap_syslog overlay_op_walk slap_debug config_build_entry ad_inlist backend_db_init entry_dn_cmp overlay_entry_release_ov ch_free entry_dup tavl_next backend_stopdown_one ch_calloc ldap_syslog_level syncrepl_add_glue avl_dup_error str2anlist slap_schema tavl_free Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2.11.7 ch_malloc slap_cids test_filter default_referral attr_merge_normalize_one ldap_syslog slap_str2ad slap_debug attr_merge_one backend_add ch_strdup dnNormalize ch_free entry_clean ldap_syslog_level be_rootdn_bind slap_access_always_allowed slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode-2.4.so.2.11.7 dnIsOneLevelRDN lutil_strncopy ch_malloc overlay_register value_add_one is_entry_objectclass slap_bv2ad dnPretty slap_true_bv slap_cids dnRdn slap_anlist_all_attributes config_register_schema test_filter default_referral dnParent build_new_dn attr_merge_normalize_one register_at filter_free_x ldap_syslog slap_debug lutil_strcopy attr_merge_one lutil_atoix be_isroot_pw dnPrettyNormal attr_merge str2filter_x ch_free attr_find register_oc entry_clean ldap_syslog_level attr_merge_normalize referral_rewrite slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint-2.4.so.2.11.7 lutil_strncopy ch_malloc filter_free modify_increment_values be_entry_get_rw overlay_register value_add_one be_entry_release_rw slap_cids config_register_schema test_filter entry_free dnParent build_new_dn ldap_syslog slap_str2ad slap_debug lutil_strcopy modify_add_values slap_anlist_no_attrs ch_strdup dnNormalize modify_delete_values acl_match_set str2filter_x ch_free attr_find entry_dup modify_replace_values str2filter ch_calloc slap_filter_objectClass_pres ldap_syslog_level dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd-2.4.so.2.11.7 ch_malloc slap_bv2ad config_register_schema test_filter dnParent be_issuffix attr_merge_normalize_one ldap_syslog slap_str2ad slap_debug attr_merge_one backend_add ch_strdup dnNormalize ch_free entry_clean ldap_syslog_level slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace-2.4.so.2.11.7 overlay_register ldap_syslog slap_debug Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog-2.4.so.2.11.7 overlay_register config_register_schema ch_free ch_calloc slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov-2.4.so.2.11.7 slap_mods_free connection_client_setup slap_null_cb ch_malloc attr_normalize lutil_getpeereid be_entry_get_rw local_ssf overlay_register slap_sasl2dn value_add_one be_entry_release_rw slap_bv2ad verbs_to_mask global_host_bv connection_fake_init dnRdn config_register_schema slapMode slap_op_time filter_free_x ldap_syslog slap_EXOP_MODIFY_PASSWD slap_str2ad slap_debug attr_valfind slap_anlist_no_attrs mask_to_verbs slap_timestamp frontendDB dnNormalize verb_to_mask str2filter_x ch_free attr_find ch_calloc connection_client_enable ldap_syslog_level slapd_shutdown slap_find_control_id slap_schema Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup-2.4.so.2.11.7 oc_find overlay_entry_get_ov slap_mods_free value_find_ex slap_null_cb filter_free overlay_register attrs_dup value_add_one is_entry_objectclass slap_cids config_register_schema slapMode test_filter dnParent anlist_free build_new_dn is_at_subtype attrs_free filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy modify_add_values is_at_syntax slap_anlist_no_attrs dnPrettyNormal attrs_find modify_delete_values overlay_entry_release_ov str2filter_x ch_free attr_find str2filter ch_calloc dnMatch connection_fake_init2 ldap_syslog_level str2anlist slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor-2.4.so.2.11.7 rdnNormalize slap_mods_opattrs connection_state2str ch_malloc slapd_get_listeners nBackendDB slapi_pblock_get connection_first slapd_rq acl_check_modlist avl_insert attr_dup connection_done slapi_int_pblock_get_next entry_alloc Versionstr attrs_dup ch_mfuncs value_add_one avl_find slap_bv2ad dnPretty slap_true_bv slap_cids str2loglevel avl_free dnRdn config_register_schema overlay_next ch_realloc starttime slapMode test_filter entry_free dnParent loglevel2bv build_new_dn slapi_int_pblock_get_first attr_merge_normalize_one slap_operational_hasSubordinate connections_nextid parse_oidm attrs_free register_at filter_free_x ldap_syslog slap_debug connection_next ad_inlist attr_merge_one access_allowed_mask be_isroot_pw slap_anlist_no_attrs dnPrettyNormal backend_add frontendDB value_match modify_delete_values attr_merge asserted_value_validate_normalize str2filter_x ch_free slap_compare_entry overlay_is_over attr_find entry_dup avl_delete dtblsize attr_delete register_oc ch_calloc loglevel2bvarray connection_pool slap_false_bv overlay_is_inst lutil_localtime connection_fake_init2 ldap_syslog_level slapd_shutdown attr_merge_normalize slap_counters backendInfo backendDB slap_schema entry_schema_check dnIsSuffix select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum-2.4.so.2.11.7 slap_mods_free lutil_strncopy slap_null_cb overlay_register value_add_one attr_alloc register_at filter_free_x ldap_syslog slap_str2ad slap_debug slap_anlist_no_attrs str2filter_x ch_free attr_find ch_calloc connection_fake_init2 ldap_syslog_level select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof-2.4.so.2.11.7 oc_find is_ad_subtype slap_mods_free slap_null_cb ch_malloc be_entry_get_rw overlay_register value_add_one be_entry_release_rw is_entry_objectclass attr_free slap_cids enum_to_verb config_register_schema dnParent build_new_dn slap_mod_free register_at ldap_syslog slap_str2ad slap_debug lutil_strcopy lutil_atoix access_allowed_mask is_at_syntax backend_attribute attrs_find verb_to_mask ch_free attr_find ch_calloc ldap_syslog_level slap_schema slap_ldap_response_code Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup-2.4.so.2.11.7 ch_malloc overlay_register config_register_schema backend_group ldap_syslog slap_str2ad slap_debug lutil_strcopy ch_free ldap_syslog_level Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv-2.4.so.2.11.7 tavl_insert ch_malloc be_entry_get_rw overlay_register slap_bv2ad slap_cids register_supported_control2 config_register_schema tavl_end ldap_syslog slap_debug tavl_find3 ch_free attr_find tavl_next dtblsize ch_calloc limits_check mr_find ldap_syslog_level slapd_shutdown avl_dup_error connection_pool_max slap_add_ctrls overlay_register_control tavl_free select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist-2.4.so.2.11.7 oc_find overlay_entry_get_ov lutil_strncopy ch_malloc config_generic_wrapper be_isroot filter_free overlay_register slap_attr_flags value_add_one slap_sasl_matches is_entry_objectclass slap_bv2ad slap_cids config_register_schema dnIsSuffixScope test_filter entry_free backend_group is_at_subtype filter_free_x ldap_syslog slap_str2ad slap_debug lutil_strcopy ad_inlist attr_valfind modify_add_values access_allowed_mask backend_attribute slap_anlist_no_attrs dnPrettyNormal attrs_find dnNormalize slap_op_groups_free overlay_entry_release_ov str2filter_x ch_free attr_find entry_dup str2filter ch_calloc slap_filter_objectClass_pres ldap_syslog_level slap_filterstr_objectClass_pres slap_schema oc_bvfind rs_replace_entry select_backend Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops-2.4.so.2.11.7 slap_mods_free be_entry_get_rw overlay_register be_entry_release_rw ldap_syslog slap_debug attr_find ldap_syslog_level Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak-2.4.so.2.11.7 oc_find attr_clean overlay_register value_add_one is_entry_objectclass slap_cids config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug ch_free ldap_syslog_level slap_freeself_cb Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch-2.4.so.2.11.7 overlay_register register_supported_control2 ldap_syslog slap_debug slap_anlist_no_attrs ldap_syslog_level slap_add_ctrls Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache-2.4.so.2.11.7 overlay_callback_after_backover config_add_vals slap_mods_free tavl_insert tavl_delete slap_null_cb ch_malloc slap_sl_mfuncs filter_free config_find_keyword slapd_rq be_entry_get_rw avl_insert overlay_register slap_attr_flags value_add_one avl_find be_entry_release_rw lutil_uuidstr slap_bv2ad lutil_atoulx rs_flush_entry slap_passwd_hash attr_alloc slap_cids connection_fake_init lutil_passwd_scheme an_find avl_free config_register_schema slap_sl_mem_create ch_realloc slap_remove_control slapMode test_filter backend_startup_one slap_entry2mods entry_free dnParent olcDatabaseDummy be_issuffix filter2bv_x parse_oidm attrs_free tavl_end register_at filter_free_x ldap_syslog overlay_op_walk slap_str2ad slap_debug tavl_find3 lutil_strcopy config_build_entry ad_inlist attr_merge_one lutil_atoix filter_dup slap_anlist_no_attrs syncrepl_diff_entry backend_db_init dnNormalize value_match str2filter_x ch_free attr_find entry_dup avl_delete tavl_next backend_stopdown_one slap_anlist_all_user_attributes slap_loglevel_get slap_bv_no_attrs str2filter ch_calloc slap_bv2tmp_ad connection_fake_init2 ldap_syslog_level slap_bv_all_operational_attrs syncrepl_add_glue avl_dup_error lutil_parse_time slap_schema slap_bv_all_user_attrs tavl_free dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique-2.4.so.2.11.7 overlay_entry_get_ov filter_free overlay_register value_add_one slap_bv2ad slap_cids config_register_schema test_filter filter_free_x ldap_syslog slap_str2ad slap_debug access_allowed_mask slap_anlist_no_attrs dnPrettyNormal overlay_entry_release_ov str2filter_x ch_free str2filter ch_calloc filter2bv ldap_syslog_level slap_schema dnIsSuffix Unresolved symbols found in: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect-2.4.so.2.11.7 lutil_strncopy ch_malloc overlay_register config_register_schema rs_entry2modifiable ldap_syslog slap_str2ad slap_debug backend_attribute dnNormalize ch_free attr_find ldap_syslog_level attr_merge_normalize dnIsSuffix DONE + __spec_install_post_check_shebangs + set +x Checking script shebangs... DONE + __spec_install_post_compress_docs + set +x Compress man pages: /usr/share/man + __spec_install_post_py_hardlink + set +x Processing files: openldap-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapadd Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.Qdarne + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-2.4.59 + cp -pr openldap/ANNOUNCEMENT openldap/CHANGES openldap/COPYRIGHT openldap/README openldap/LICENSE -pr openldap/doc/drafts openldap/doc/rfc /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: openldap = 2.4.59-6 openldap(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap-2.4.so.2 libsasl2.so.3 rtld(GNU_HASH) Obsoletes: openldap-clients Processing files: openldap-nss-config-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Provides: config(openldap-nss-config) = 2.4.59-6 openldap-nss-config = 2.4.59-6 openldap-nss-config(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-libs-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi-2.4.so.2 Provides: config(openldap-libs) = 2.4.59-6 liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 openldap-libs = 2.4.59-6 openldap-libs(x86-32) = 2.4.59-6 Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) libcrypto.so.3 libcrypto.so.3(OPENSSL_3.0.0) liblber-2.4.so.2 libsasl2.so.3 libssl.so.3 libssl.so.3(OPENSSL_3.0.0) rtld(GNU_HASH) Conflicts: openldap < 2.2.6-0.3 Processing files: openldap-devel-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.so warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.so warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.so warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.so Provides: libtool(/usr/lib/liblber.la) libtool(/usr/lib/libldap.la) libtool(/usr/lib/libldap_r.la) libtool(/usr/lib/libslapi.la) openldap-devel = 2.4.59-6 openldap-devel(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libtool(/usr/lib/liblber.la) libtool(/usr/lib/libsasl2.la) Obsoletes: openldap-evolution-devel Processing files: openldap-static-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Provides: openldap-static = 2.4.59-6 openldap-static(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-headers-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Provides: openldap-headers = 2.4.59-6 openldap-headers(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-ldapc++-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so.0 Provides: libldapcpp.so.0 openldap-ldapc++ = 2.4.59-6 openldap-ldapc++(x86-32) = 2.4.59-6 Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.0) liblber-2.4.so.2 libldap-2.4.so.2 libsasl2.so.3 libstdc++.so.6 libstdc++.so.6(CXXABI_1.3) libstdc++.so.6(CXXABI_1.3.1) libstdc++.so.6(CXXABI_1.3.8) libstdc++.so.6(CXXABI_1.3.9) libstdc++.so.6(GLIBCXX_3.4) libstdc++.so.6(GLIBCXX_3.4.11) libstdc++.so.6(GLIBCXX_3.4.15) libstdc++.so.6(GLIBCXX_3.4.20) libstdc++.so.6(GLIBCXX_3.4.21) libstdc++.so.6(GLIBCXX_3.4.26) libstdc++.so.6(GLIBCXX_3.4.29) libstdc++.so.6(GLIBCXX_3.4.32) libstdc++.so.6(GLIBCXX_3.4.5) libstdc++.so.6(GLIBCXX_3.4.9) rtld(GNU_HASH) Processing files: openldap-ldapc++-devel-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so Provides: libtool(/usr/lib/libldapcpp.la) openldap-ldapc++-devel = 2.4.59-6 openldap-ldapc++-devel(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libtool(/usr/lib/liblber.la) libtool(/usr/lib/libldap.la) libtool(/usr/lib/libsasl2.la) libtool(/usr/lib/libstdc++.la) Processing files: openldap-ldapc++-static-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Provides: openldap-ldapc++-static = 2.4.59-6 openldap-ldapc++-static(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-servers-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapacl warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapadd warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapauth warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapcat warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapdn warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapindex warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slappasswd warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapschema warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slaptest Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.n53lT9 + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-servers-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-servers-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-servers-2.4.59 + cp -pr db/LICENSE /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-servers-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: config(openldap-servers) = 2.4.59-6 group(slapd) libslapd_db-4.6.so openldap-servers = 2.4.59-6 openldap-servers(x86-32) = 2.4.59-6 user(slapd) Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/id /bin/sh /usr/bin/getent /usr/bin/getgid /usr/sbin/groupadd /usr/sbin/useradd textutils Requires(post): /bin/sh /sbin/chkconfig /usr/sbin/usermod Requires(preun): /bin/sh /sbin/chkconfig Requires(postun): /bin/sh /usr/sbin/groupdel /usr/sbin/userdel Requires(posttrans): /bin/sh Requires: /bin/sh libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) libcrypt.so.2 libcrypt.so.2(XCRYPT_2.0) libcrypto.so.3 libcrypto.so.3(OPENSSL_3.0.0) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libsasl2.so.3 libslapd_db-4.6.so libslapi-2.4.so.2 libslp.so.1 libuuid.so.1 libuuid.so.1(UUID_1.0) libwrap.so.0 rtld(GNU_HASH) Conflicts: kernel24 kernel24-smp rpm < 4.4.2-0.2 Obsoletes: openldap-backend-ldbm openldap-overlay-glue Suggests: openldap-backend-mdb = 2.4.59-6 Processing files: openldap-backend-bdb-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb.so Provides: libtool(/usr/lib/openldap/back_bdb.la) openldap-backend-bdb = 2.4.59-6 openldap-backend-bdb(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libslapd_db-4.6.so rtld(GNU_HASH) Processing files: openldap-backend-dnssrv-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv.so Provides: libtool(/usr/lib/openldap/back_dnssrv.la) openldap-backend-dnssrv = 2.4.59-6 openldap-backend-dnssrv(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-hdb-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb.so Provides: libtool(/usr/lib/openldap/back_hdb.la) openldap-backend-hdb = 2.4.59-6 openldap-backend-hdb(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libslapd_db-4.6.so rtld(GNU_HASH) Processing files: openldap-backend-ldap-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.oA1J2A + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-ldap-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-ldap-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-ldap-2.4.59 + cp -pr openldap/servers/slapd/back-ldap/TODO.proxy /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-ldap-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/back_ldap.la) openldap-backend-ldap = 2.4.59-6 openldap-backend-ldap(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-mdb-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb.so Provides: libtool(/usr/lib/openldap/back_mdb.la) openldap-backend-mdb = 2.4.59-6 openldap-backend-mdb(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 liblmdb.so.0 rtld(GNU_HASH) Processing files: openldap-backend-meta-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta.so Provides: libtool(/usr/lib/openldap/back_meta.la) openldap-backend-meta = 2.4.59-6 openldap-backend-meta(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-monitor-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.U3bsYp + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-monitor-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-monitor-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-monitor-2.4.59 + cp -pr openldap/servers/slapd/back-monitor/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-monitor-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/back_monitor.la) openldap-backend-monitor = 2.4.59-6 openldap-backend-monitor(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-passwd-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd.so Provides: libtool(/usr/lib/openldap/back_passwd.la) openldap-backend-passwd = 2.4.59-6 openldap-backend-passwd(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-perl-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.y1gVEr + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-perl-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-perl-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-perl-2.4.59 + cp -pr openldap/servers/slapd/back-perl/SampleLDAP.pm -pr openldap/servers/slapd/back-perl/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-perl-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/back_perl.la) openldap-backend-perl = 2.4.59-6 openldap-backend-perl(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: ld-linux.so.2 ld-linux.so.2(GLIBC_2.3) libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.34) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libperl.so.5.38.0 rtld(GNU_HASH) Processing files: openldap-backend-relay-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.6zcWEk + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-relay-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-relay-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-relay-2.4.59 + cp -pr openldap/servers/slapd/back-relay/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-relay-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/back_relay.la) openldap-backend-relay = 2.4.59-6 openldap-backend-relay(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-shell-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell.so Provides: libtool(/usr/lib/openldap/back_shell.la) openldap-backend-shell = 2.4.59-6 openldap-backend-shell(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-sock-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock.so Provides: libtool(/usr/lib/openldap/back_sock.la) openldap-backend-sock = 2.4.59-6 openldap-backend-sock(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-backend-sql-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.GG9RTI + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-sql-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-sql-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-sql-2.4.59 + cp -pr openldap/servers/slapd/back-sql/docs/bugs openldap/servers/slapd/back-sql/docs/concept openldap/servers/slapd/back-sql/docs/install openldap/servers/slapd/back-sql/docs/platforms openldap/servers/slapd/back-sql/docs/todo -pr openldap/servers/slapd/back-sql/rdbms_depend /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-backend-sql-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/back_sql.la) openldap-backend-sql = 2.4.59-6 openldap-backend-sql(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libodbc.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-accesslog-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog.so Provides: libtool(/usr/lib/openldap/accesslog.la) openldap-overlay-accesslog = 2.4.59-6 openldap-overlay-accesslog(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-auditlog-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog.so Provides: libtool(/usr/lib/openldap/auditlog.la) openldap-overlay-auditlog = 2.4.59-6 openldap-overlay-auditlog(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-collect-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect.so Provides: libtool(/usr/lib/openldap/collect.la) openldap-overlay-collect = 2.4.59-6 openldap-overlay-collect(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-constraint-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint.so Provides: libtool(/usr/lib/openldap/constraint.la) openldap-overlay-constraint = 2.4.59-6 openldap-overlay-constraint(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-dds-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds.so Provides: libtool(/usr/lib/openldap/dds.la) openldap-overlay-dds = 2.4.59-6 openldap-overlay-dds(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-deref-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref.so Provides: libtool(/usr/lib/openldap/deref.la) openldap-overlay-deref = 2.4.59-6 openldap-overlay-deref(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-dyngroup-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup.so Provides: libtool(/usr/lib/openldap/dyngroup.la) openldap-overlay-dyngroup = 2.4.59-6 openldap-overlay-dyngroup(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-dynlist-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist.so Provides: libtool(/usr/lib/openldap/dynlist.la) openldap-overlay-dynlist = 2.4.59-6 openldap-overlay-dynlist(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-memberof-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof.so Provides: libtool(/usr/lib/openldap/memberof.la) openldap-overlay-memberof = 2.4.59-6 openldap-overlay-memberof(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-pcache-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache.so Provides: libtool(/usr/lib/openldap/pcache.la) openldap-overlay-pcache = 2.4.59-6 openldap-overlay-pcache(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-ppolicy-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy.so Provides: libtool(/usr/lib/openldap/ppolicy.la) openldap-overlay-ppolicy = 2.4.59-6 openldap-overlay-ppolicy(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 rtld(GNU_HASH) Processing files: openldap-overlay-refint-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint.so Provides: libtool(/usr/lib/openldap/refint.la) openldap-overlay-refint = 2.4.59-6 openldap-overlay-refint(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-retcode-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode.so Provides: libtool(/usr/lib/openldap/retcode.la) openldap-overlay-retcode = 2.4.59-6 openldap-overlay-retcode(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-rwm-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm.so Provides: libtool(/usr/lib/openldap/rwm.la) openldap-overlay-rwm = 2.4.59-6 openldap-overlay-rwm(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-seqmod-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod.so Provides: libtool(/usr/lib/openldap/seqmod.la) openldap-overlay-seqmod = 2.4.59-6 openldap-overlay-seqmod(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-sssvlv-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv.so Provides: libtool(/usr/lib/openldap/sssvlv.la) openldap-overlay-sssvlv = 2.4.59-6 openldap-overlay-sssvlv(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-syncprov-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov.so Provides: libtool(/usr/lib/openldap/syncprov.la) openldap-overlay-syncprov = 2.4.59-6 openldap-overlay-syncprov(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-translucent-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent.so Provides: libtool(/usr/lib/openldap/translucent.la) openldap-overlay-translucent = 2.4.59-6 openldap-overlay-translucent(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-unique-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique.so Provides: libtool(/usr/lib/openldap/unique.la) openldap-overlay-unique = 2.4.59-6 openldap-overlay-unique(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-valsort-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort.so Provides: libtool(/usr/lib/openldap/valsort.la) openldap-overlay-valsort = 2.4.59-6 openldap-overlay-valsort(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-addpartial-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.9XtnZs + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.59 + cp -pr openldap/contrib/slapd-modules/addpartial/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-addpartial-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/addpartial-overlay.la) openldap-overlay-addpartial = 2.4.59-6 openldap-overlay-addpartial(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-allop-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.0YJHAf + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allop-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allop-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allop-2.4.59 + cp -pr openldap/contrib/slapd-modules/allop/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allop-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/allop.la) openldap-overlay-allop = 2.4.59-6 openldap-overlay-allop(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-allowed-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.4QIFev + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.59 + cp -pr openldap/contrib/slapd-modules/allowed/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-allowed-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/allowed.la) openldap-overlay-allowed = 2.4.59-6 openldap-overlay-allowed(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-autogroup-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.LBvdnZ + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.59 + cp -pr openldap/contrib/slapd-modules/autogroup/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-autogroup-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/autogroup.la) openldap-overlay-autogroup = 2.4.59-6 openldap-overlay-autogroup(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-cloak-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak.so Provides: libtool(/usr/lib/openldap/cloak.la) openldap-overlay-cloak = 2.4.59-6 openldap-overlay-cloak(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-denyop-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop.so Provides: libtool(/usr/lib/openldap/denyop.la) openldap-overlay-denyop = 2.4.59-6 openldap-overlay-denyop(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-dsaschema-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.KNmIRw + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.59 + cp -pr openldap/contrib/slapd-modules/dsaschema/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-dsaschema-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/dsaschema.la) openldap-overlay-dsaschema = 2.4.59-6 openldap-overlay-dsaschema(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-dupent-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent.so Provides: libtool(/usr/lib/openldap/dupent.la) openldap-overlay-dupent = 2.4.59-6 openldap-overlay-dupent(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-lastbind-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind.so Provides: libtool(/usr/lib/openldap/lastbind.la) openldap-overlay-lastbind = 2.4.59-6 openldap-overlay-lastbind(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-lastmod-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod.so Provides: libtool(/usr/lib/openldap/lastmod.la) openldap-overlay-lastmod = 2.4.59-6 openldap-overlay-lastmod(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-noopsrch-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch.so Provides: libtool(/usr/lib/openldap/noopsrch.la) openldap-overlay-noopsrch = 2.4.59-6 openldap-overlay-noopsrch(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-nops-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops.so Provides: libtool(/usr/lib/openldap/nops.la) openldap-overlay-nops = 2.4.59-6 openldap-overlay-nops(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-nssov-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.nf9kBz + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.59 + cp -pr openldap/contrib/slapd-modules/nssov/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-nssov-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/nssov.la) nslcd openldap-overlay-nssov = 2.4.59-6 openldap-overlay-nssov(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires(postun): /bin/sh Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.38) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Conflicts: openldap-schema-pam_ldap Processing files: openldap-overlay-proxyOld-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.qfYcqk + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.59 + cp -pr openldap/contrib/slapd-modules/proxyOld/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-proxyOld-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/proxyOld.la) openldap-overlay-proxyOld = 2.4.59-6 openldap-overlay-proxyOld(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-samba4-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid.so warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval.so warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.OJ8Yb5 + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.59 + cp -pr openldap/contrib/slapd-modules/samba4/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-samba4-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/pguid.la) libtool(/usr/lib/openldap/rdnval.la) libtool(/usr/lib/openldap/vernum.la) openldap-overlay-samba4 = 2.4.59-6 openldap-overlay-samba4(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-smbk5pwd-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd.so Executing(%doc): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.XrdYzn + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + DOCDIR=/tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.59 + export 'LC_ALL=C' + export DOCDIR + test -d /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.59 + /bin/mkdir -p /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.59 + cp -pr openldap/contrib/slapd-modules/smbk5pwd/README /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/doc/openldap-overlay-smbk5pwd-2.4.59 + RPM_EC=0 + jobs -p + exit 0 Provides: libtool(/usr/lib/openldap/smbk5pwd.la) openldap-overlay-smbk5pwd = 2.4.59-6 openldap-overlay-smbk5pwd(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypto.so.3 libcrypto.so.3(OPENSSL_3.0.0) libhdb.so.9 libhdb.so.9(HEIMDAL_HDB_1.0) libkadm5srv.so.8 libkadm5srv.so.8(HEIMDAL_KAMD5_SERVER_1.0) libkrb5.so.26 libkrb5.so.26(HEIMDAL_KRB5_2.0) liblber-2.4.so.2 libldap_r-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-overlay-trace-2.4.59-6.i686 warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d warning: File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace-2.4.so.2 warning: Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace.so Provides: libtool(/usr/lib/openldap/trace.la) openldap-overlay-trace = 2.4.59-6 openldap-overlay-trace(x86-32) = 2.4.59-6 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh sed >= 4.0 Requires(preun): /bin/sh sed >= 4.0 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.4) liblber-2.4.so.2 rtld(GNU_HASH) Processing files: openldap-debugsource-2.4.59-6.i686 Provides: openldap-debugsource = 2.4.59-6 openldap-debugsource(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-libs-debuginfo-2.4.59-6.i686 Provides: openldap-libs-debuginfo = 2.4.59-6 openldap-libs-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-ldapc++-debuginfo-2.4.59-6.i686 Provides: openldap-ldapc++-debuginfo = 2.4.59-6 openldap-ldapc++-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-servers-debuginfo-2.4.59-6.i686 Provides: openldap-servers-debuginfo = 2.4.59-6 openldap-servers-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-bdb-debuginfo-2.4.59-6.i686 Provides: openldap-backend-bdb-debuginfo = 2.4.59-6 openldap-backend-bdb-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-dnssrv-debuginfo-2.4.59-6.i686 Provides: openldap-backend-dnssrv-debuginfo = 2.4.59-6 openldap-backend-dnssrv-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-hdb-debuginfo-2.4.59-6.i686 Provides: openldap-backend-hdb-debuginfo = 2.4.59-6 openldap-backend-hdb-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-ldap-debuginfo-2.4.59-6.i686 Provides: openldap-backend-ldap-debuginfo = 2.4.59-6 openldap-backend-ldap-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-mdb-debuginfo-2.4.59-6.i686 Provides: openldap-backend-mdb-debuginfo = 2.4.59-6 openldap-backend-mdb-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-meta-debuginfo-2.4.59-6.i686 Provides: openldap-backend-meta-debuginfo = 2.4.59-6 openldap-backend-meta-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-monitor-debuginfo-2.4.59-6.i686 Provides: openldap-backend-monitor-debuginfo = 2.4.59-6 openldap-backend-monitor-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-passwd-debuginfo-2.4.59-6.i686 Provides: openldap-backend-passwd-debuginfo = 2.4.59-6 openldap-backend-passwd-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-perl-debuginfo-2.4.59-6.i686 Provides: openldap-backend-perl-debuginfo = 2.4.59-6 openldap-backend-perl-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-relay-debuginfo-2.4.59-6.i686 Provides: openldap-backend-relay-debuginfo = 2.4.59-6 openldap-backend-relay-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-shell-debuginfo-2.4.59-6.i686 Provides: openldap-backend-shell-debuginfo = 2.4.59-6 openldap-backend-shell-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-sock-debuginfo-2.4.59-6.i686 Provides: openldap-backend-sock-debuginfo = 2.4.59-6 openldap-backend-sock-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-backend-sql-debuginfo-2.4.59-6.i686 Provides: openldap-backend-sql-debuginfo = 2.4.59-6 openldap-backend-sql-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-accesslog-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-accesslog-debuginfo = 2.4.59-6 openldap-overlay-accesslog-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-auditlog-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-auditlog-debuginfo = 2.4.59-6 openldap-overlay-auditlog-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-collect-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-collect-debuginfo = 2.4.59-6 openldap-overlay-collect-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-constraint-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-constraint-debuginfo = 2.4.59-6 openldap-overlay-constraint-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-dds-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-dds-debuginfo = 2.4.59-6 openldap-overlay-dds-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-deref-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-deref-debuginfo = 2.4.59-6 openldap-overlay-deref-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-dyngroup-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-dyngroup-debuginfo = 2.4.59-6 openldap-overlay-dyngroup-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-dynlist-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-dynlist-debuginfo = 2.4.59-6 openldap-overlay-dynlist-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-memberof-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-memberof-debuginfo = 2.4.59-6 openldap-overlay-memberof-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-pcache-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-pcache-debuginfo = 2.4.59-6 openldap-overlay-pcache-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-ppolicy-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-ppolicy-debuginfo = 2.4.59-6 openldap-overlay-ppolicy-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-refint-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-refint-debuginfo = 2.4.59-6 openldap-overlay-refint-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-retcode-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-retcode-debuginfo = 2.4.59-6 openldap-overlay-retcode-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-rwm-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-rwm-debuginfo = 2.4.59-6 openldap-overlay-rwm-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-seqmod-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-seqmod-debuginfo = 2.4.59-6 openldap-overlay-seqmod-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-sssvlv-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-sssvlv-debuginfo = 2.4.59-6 openldap-overlay-sssvlv-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-syncprov-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-syncprov-debuginfo = 2.4.59-6 openldap-overlay-syncprov-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-translucent-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-translucent-debuginfo = 2.4.59-6 openldap-overlay-translucent-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-unique-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-unique-debuginfo = 2.4.59-6 openldap-overlay-unique-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-valsort-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-valsort-debuginfo = 2.4.59-6 openldap-overlay-valsort-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-addpartial-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-addpartial-debuginfo = 2.4.59-6 openldap-overlay-addpartial-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-allop-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-allop-debuginfo = 2.4.59-6 openldap-overlay-allop-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-allowed-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-allowed-debuginfo = 2.4.59-6 openldap-overlay-allowed-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-autogroup-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-autogroup-debuginfo = 2.4.59-6 openldap-overlay-autogroup-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-cloak-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-cloak-debuginfo = 2.4.59-6 openldap-overlay-cloak-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-denyop-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-denyop-debuginfo = 2.4.59-6 openldap-overlay-denyop-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-dsaschema-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-dsaschema-debuginfo = 2.4.59-6 openldap-overlay-dsaschema-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-dupent-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-dupent-debuginfo = 2.4.59-6 openldap-overlay-dupent-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-lastbind-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-lastbind-debuginfo = 2.4.59-6 openldap-overlay-lastbind-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-lastmod-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-lastmod-debuginfo = 2.4.59-6 openldap-overlay-lastmod-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-noopsrch-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-noopsrch-debuginfo = 2.4.59-6 openldap-overlay-noopsrch-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-nops-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-nops-debuginfo = 2.4.59-6 openldap-overlay-nops-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-nssov-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-nssov-debuginfo = 2.4.59-6 openldap-overlay-nssov-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-proxyOld-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-proxyOld-debuginfo = 2.4.59-6 openldap-overlay-proxyOld-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-samba4-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-samba4-debuginfo = 2.4.59-6 openldap-overlay-samba4-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-smbk5pwd-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-smbk5pwd-debuginfo = 2.4.59-6 openldap-overlay-smbk5pwd-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Processing files: openldap-overlay-trace-debuginfo-2.4.59-6.i686 Provides: openldap-overlay-trace-debuginfo = 2.4.59-6 openldap-overlay-trace-debuginfo(x86-32) = 2.4.59-6 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-32) = 2.4.59-6 Checking for unpackaged file(s): /usr/lib/rpm/check-files /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder Wrote: /tmp/B.p2mer1p_/RPMS/openldap-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-ldapc++-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-libs-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-servers-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-bdb-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-hdb-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-servers-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-libs-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-static-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-meta-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-mdb-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-ldap-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-sql-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-monitor-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-ldapc++-static-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-nssov-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-perl-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-sock-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-sql-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-ldapc++-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-shell-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-debugsource-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-devel-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-hdb-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-rwm-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-bdb-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-pcache-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-headers-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-mdb-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-samba4-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-ldap-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-meta-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-nssov-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-monitor-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-ppolicy-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-dnssrv-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-syncprov-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-autogroup-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-accesslog-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-unique-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-ldapc++-devel-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dds-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-memberof-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-passwd-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-pcache-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-retcode-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dynlist-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-sssvlv-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-translucent-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-rwm-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-smbk5pwd-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-constraint-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-relay-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-syncprov-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-refint-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-valsort-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-lastmod-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-samba4-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-accesslog-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-deref-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-ppolicy-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-autogroup-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-addpartial-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-auditlog-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-allowed-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dupent-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-cloak-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-collect-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dds-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-lastbind-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dyngroup-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-allop-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-trace-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-seqmod-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-noopsrch-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-denyop-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-nops-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-perl-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-memberof-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-proxyOld-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-sock-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-retcode-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dynlist-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-unique-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-translucent-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-smbk5pwd-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-shell-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-constraint-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-refint-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-addpartial-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-relay-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-sssvlv-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-lastmod-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dsaschema-debuginfo-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-passwd-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-valsort-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-backend-dnssrv-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-deref-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dupent-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-allowed-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-allop-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-lastbind-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-cloak-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-proxyOld-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-collect-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-auditlog-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dyngroup-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-dsaschema-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-nops-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-noopsrch-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-seqmod-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-trace-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-overlay-denyop-2.4.59-6.i686.rpm Wrote: /tmp/B.p2mer1p_/RPMS/openldap-nss-config-2.4.59-6.i686.rpm Executing(%clean): /bin/sh -e /tmp/B.p2mer1p_/BUILD/tmp/rpm-tmp.bFjKgc + umask 022 + cd /tmp/B.p2mer1p_/BUILD + cd openldap-2.4.59 + rm -rf /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder + RPM_EC=0 + jobs -p + exit 0 RPM build warnings: line 99: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-clients line 180: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-evolution-devel line 316: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-backend-ldbm line 317: It's not recommended to have unversioned Obsoletes: Obsoletes: openldap-overlay-glue Could not canonicalize hostname: tld-x86 File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/bin/ldapadd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi-2.4.so.2 File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/liblber.so Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap.so Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldap_r.so Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libslapi.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so.0 File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/libldapcpp.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapacl Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapadd Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapauth Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapcat Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapdn Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapindex Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slappasswd Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slapschema Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/sbin/slaptest File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_bdb.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_dnssrv.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_hdb.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_ldap.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_mdb.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_meta.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_monitor.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_passwd.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_perl.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_relay.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_shell.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sock.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/back_sql.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/accesslog.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/auditlog.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/collect.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/constraint.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dds.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/deref.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dyngroup.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dynlist.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/memberof.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pcache.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/ppolicy.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/refint.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/retcode.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rwm.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/seqmod.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/sssvlv.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/syncprov.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/translucent.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/unique.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/valsort.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/addpartial-overlay.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allop.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/allowed.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/autogroup.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/cloak.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/denyop.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dsaschema.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/dupent.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastbind.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/lastmod.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/noopsrch.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nops.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/nssov.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/proxyOld.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/pguid.so Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/rdnval.so Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/vernum.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/smbk5pwd.so File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/modules-load.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/systemd File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/etc/tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/binfmt.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysctl.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/sysusers.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/share/user-tmpfiles.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/environment.d File not found: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/modules-load.d Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace-2.4.so.2 Explicit %attr() mode not applicable to symlink: /tmp/B.p2mer1p_/BUILD/tmp/openldap-2.4.59-i686-root-builder/usr/lib/openldap/trace.so ended at: Thu Dec 14 23:48:09 2023, done in 0:02:16.075895 + chmod -R u+rwX /tmp/B.p2mer1p_/BUILD + rm -rf /tmp/B.p2mer1p_/tmp /tmp/B.p2mer1p_/BUILD copy rpm files to cache_dir: /spools/ready Creating pndir index of /spools/ready/ (type=dir)... Loading [pndir]previous /spools/ready/packages.ndir.gz... Loading [dir]/spools/ready/... 200..400..600..755 Writing /spools/ready/packages.ndir.gz... Begin-TLD-Builder-Info upgrading packages End-TLD-Builder-Info + rm -rf /tmp/B.p2mer1p_ Begin-TLD-Builder-Info Build-Time: user:291.72s sys:55.82s real:140.64s (faults io:423 non-io:26430686) Files queued for ftp: 12513 openldap-nss-config-2.4.59-6.i686.rpm 14773 openldap-overlay-denyop-2.4.59-6.i686.rpm 14417 openldap-overlay-trace-2.4.59-6.i686.rpm 14133 openldap-overlay-seqmod-2.4.59-6.i686.rpm 14473 openldap-overlay-noopsrch-2.4.59-6.i686.rpm 15405 openldap-overlay-nops-2.4.59-6.i686.rpm 16061 openldap-overlay-dsaschema-2.4.59-6.i686.rpm 16013 openldap-overlay-dyngroup-2.4.59-6.i686.rpm 16397 openldap-overlay-auditlog-2.4.59-6.i686.rpm 16949 openldap-overlay-collect-2.4.59-6.i686.rpm 15457 openldap-overlay-proxyOld-2.4.59-6.i686.rpm 16889 openldap-overlay-cloak-2.4.59-6.i686.rpm 16749 openldap-overlay-lastbind-2.4.59-6.i686.rpm 16889 openldap-overlay-allop-2.4.59-6.i686.rpm 16921 openldap-overlay-allowed-2.4.59-6.i686.rpm 16341 openldap-overlay-dupent-2.4.59-6.i686.rpm 16305 openldap-overlay-deref-2.4.59-6.i686.rpm 17641 openldap-backend-dnssrv-2.4.59-6.i686.rpm 19645 openldap-overlay-valsort-2.4.59-6.i686.rpm 17253 openldap-backend-passwd-2.4.59-6.i686.rpm 18669 openldap-overlay-dsaschema-debuginfo-2.4.59-6.i686.rpm 20841 openldap-overlay-lastmod-2.4.59-6.i686.rpm 22889 openldap-overlay-sssvlv-2.4.59-6.i686.rpm 20741 openldap-backend-relay-2.4.59-6.i686.rpm 17969 openldap-overlay-addpartial-2.4.59-6.i686.rpm 20841 openldap-overlay-refint-2.4.59-6.i686.rpm 23361 openldap-overlay-constraint-2.4.59-6.i686.rpm 20529 openldap-backend-shell-2.4.59-6.i686.rpm 21249 openldap-overlay-smbk5pwd-2.4.59-6.i686.rpm 24101 openldap-overlay-translucent-2.4.59-6.i686.rpm 24417 openldap-overlay-unique-2.4.59-6.i686.rpm 24193 openldap-overlay-dynlist-2.4.59-6.i686.rpm 24941 openldap-overlay-retcode-2.4.59-6.i686.rpm 22961 openldap-backend-sock-2.4.59-6.i686.rpm 25825 openldap-overlay-proxyOld-debuginfo-2.4.59-6.i686.rpm 25517 openldap-overlay-memberof-2.4.59-6.i686.rpm 25037 openldap-backend-perl-2.4.59-6.i686.rpm 26881 openldap-overlay-nops-debuginfo-2.4.59-6.i686.rpm 26385 openldap-overlay-denyop-debuginfo-2.4.59-6.i686.rpm 26889 openldap-overlay-noopsrch-debuginfo-2.4.59-6.i686.rpm 26977 openldap-overlay-seqmod-debuginfo-2.4.59-6.i686.rpm 26473 openldap-overlay-trace-debuginfo-2.4.59-6.i686.rpm 27789 openldap-overlay-allop-debuginfo-2.4.59-6.i686.rpm 27473 openldap-overlay-dyngroup-debuginfo-2.4.59-6.i686.rpm 28121 openldap-overlay-lastbind-debuginfo-2.4.59-6.i686.rpm 27181 openldap-overlay-dds-2.4.59-6.i686.rpm 29689 openldap-overlay-collect-debuginfo-2.4.59-6.i686.rpm 28993 openldap-overlay-cloak-debuginfo-2.4.59-6.i686.rpm 29753 openldap-overlay-dupent-debuginfo-2.4.59-6.i686.rpm 29189 openldap-overlay-allowed-debuginfo-2.4.59-6.i686.rpm 29781 openldap-overlay-auditlog-debuginfo-2.4.59-6.i686.rpm 29893 openldap-overlay-addpartial-debuginfo-2.4.59-6.i686.rpm 29069 openldap-overlay-autogroup-2.4.59-6.i686.rpm 34317 openldap-overlay-ppolicy-2.4.59-6.i686.rpm 31729 openldap-overlay-deref-debuginfo-2.4.59-6.i686.rpm 32549 openldap-overlay-accesslog-2.4.59-6.i686.rpm 28429 openldap-overlay-samba4-2.4.59-6.i686.rpm 34209 openldap-overlay-lastmod-debuginfo-2.4.59-6.i686.rpm 34709 openldap-overlay-valsort-debuginfo-2.4.59-6.i686.rpm 36217 openldap-overlay-refint-debuginfo-2.4.59-6.i686.rpm 37501 openldap-overlay-syncprov-2.4.59-6.i686.rpm 34213 openldap-backend-relay-debuginfo-2.4.59-6.i686.rpm 39577 openldap-overlay-constraint-debuginfo-2.4.59-6.i686.rpm 40233 openldap-overlay-smbk5pwd-debuginfo-2.4.59-6.i686.rpm 43201 openldap-overlay-rwm-2.4.59-6.i686.rpm 39853 openldap-overlay-translucent-debuginfo-2.4.59-6.i686.rpm 40649 openldap-overlay-sssvlv-debuginfo-2.4.59-6.i686.rpm 42001 openldap-overlay-dynlist-debuginfo-2.4.59-6.i686.rpm 40281 openldap-overlay-retcode-debuginfo-2.4.59-6.i686.rpm 44801 openldap-overlay-pcache-2.4.59-6.i686.rpm 37269 openldap-backend-passwd-debuginfo-2.4.59-6.i686.rpm 43893 openldap-overlay-memberof-debuginfo-2.4.59-6.i686.rpm 44265 openldap-overlay-dds-debuginfo-2.4.59-6.i686.rpm 31457 openldap-ldapc++-devel-2.4.59-6.i686.rpm 45293 openldap-overlay-unique-debuginfo-2.4.59-6.i686.rpm 50365 openldap-overlay-accesslog-debuginfo-2.4.59-6.i686.rpm 50305 openldap-overlay-autogroup-debuginfo-2.4.59-6.i686.rpm 65829 openldap-overlay-syncprov-debuginfo-2.4.59-6.i686.rpm 39849 openldap-backend-dnssrv-debuginfo-2.4.59-6.i686.rpm 51821 openldap-overlay-ppolicy-debuginfo-2.4.59-6.i686.rpm 47961 openldap-backend-monitor-2.4.59-6.i686.rpm 54929 openldap-overlay-nssov-2.4.59-6.i686.rpm 80745 openldap-backend-meta-2.4.59-6.i686.rpm 77425 openldap-backend-ldap-2.4.59-6.i686.rpm 54013 openldap-overlay-samba4-debuginfo-2.4.59-6.i686.rpm 74789 openldap-backend-mdb-2.4.59-6.i686.rpm 47805 openldap-headers-2.4.59-6.i686.rpm 79893 openldap-overlay-pcache-debuginfo-2.4.59-6.i686.rpm 80685 openldap-backend-bdb-2.4.59-6.i686.rpm 76573 openldap-overlay-rwm-debuginfo-2.4.59-6.i686.rpm 80041 openldap-backend-hdb-2.4.59-6.i686.rpm 140737 openldap-devel-2.4.59-6.i686.rpm 1619533 openldap-debugsource-2.4.59-6.i686.rpm 46073 openldap-backend-shell-debuginfo-2.4.59-6.i686.rpm 88601 openldap-ldapc++-2.4.59-6.i686.rpm 103421 openldap-backend-sql-2.4.59-6.i686.rpm 54909 openldap-backend-sock-debuginfo-2.4.59-6.i686.rpm 83921 openldap-backend-perl-debuginfo-2.4.59-6.i686.rpm 115009 openldap-overlay-nssov-debuginfo-2.4.59-6.i686.rpm 102765 openldap-ldapc++-static-2.4.59-6.i686.rpm 130033 openldap-backend-monitor-debuginfo-2.4.59-6.i686.rpm 163969 openldap-backend-sql-debuginfo-2.4.59-6.i686.rpm 170749 openldap-backend-ldap-debuginfo-2.4.59-6.i686.rpm 204573 openldap-backend-mdb-debuginfo-2.4.59-6.i686.rpm 169701 openldap-backend-meta-debuginfo-2.4.59-6.i686.rpm 220037 openldap-static-2.4.59-6.i686.rpm 218585 openldap-libs-2.4.59-6.i686.rpm 1580205 openldap-servers-debuginfo-2.4.59-6.i686.rpm 314033 openldap-backend-hdb-debuginfo-2.4.59-6.i686.rpm 303853 openldap-backend-bdb-debuginfo-2.4.59-6.i686.rpm 1063461 openldap-servers-2.4.59-6.i686.rpm 581113 openldap-libs-debuginfo-2.4.59-6.i686.rpm 1138129 openldap-ldapc++-debuginfo-2.4.59-6.i686.rpm 701101 openldap-2.4.59-6.i686.rpm 6426 openldap-2.4.59-6.src.rpm.uploadinfo End-TLD-Builder-Info